Vulnerabilites related to adobe - flex
Vulnerability from fkie_nvd
Published
2009-07-31 19:30
Modified
2025-04-09 00:30
Severity ?
Summary
Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to obtain sensitive information via vectors involving saving an SWF file to a hard drive, related to a "local sandbox vulnerability."
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*", "matchCriteriaId": "14F82070-F701-4F73-9E69-D694B0618B13", "versionEndIncluding": "1.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "697E64F5-0150-4542-B3C3-7443A00E8DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.01:*:*:*:*:*:*:*", "matchCriteriaId": "A4D16ACA-65FF-4FBD-818D-DF1606539687", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4C2F45DC-32D8-4152-B090-C764B1998C0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "15DDE65E-ED35-42B6-A139-BB6F571B5967", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "C344DE1F-E67B-4B5D-9C2F-9E118C6220B1", "versionEndIncluding": "10.0.22.87", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:linux:*:*:*:*:*", "matchCriteriaId": "C00E5438-DBD7-4A47-8E5F-0D3946EA3102", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:basic:*:*:*:*:*", "matchCriteriaId": "F648661E-BA18-41F9-A0A7-F9D5D7E2056B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:pro:*:*:*:*:*", "matchCriteriaId": "A88BDD68-3EDD-49F4-B656-EB03BF849664", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*", "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D250C7-E7DE-491C-9FE3-F9F77C971B24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to obtain sensitive information via vectors involving saving an SWF file to a hard drive, related to a \"local sandbox vulnerability.\"" }, { "lang": "es", "value": "Adobe Flash Player versiones anteriores a v9.0.246.0 y v10.x anteriores a v10.0.32.18, y Adobe AIR versiones anteriores a v1.5.2, permite que atacantes obtengan informaci\u00f3n sensible mediante vectores involucrados con el almacenamiento de un fichero SWF en el disco duro, relacionados con una vulnerabilidad en la \"sandbox\" local." } ], "id": "CVE-2009-1870", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-07-31T19:30:00.390", "references": [ { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/56778" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36193" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36374" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36701" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3864" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3865" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "source": "cve@mitre.org", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35890" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35908" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022629" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52180" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15887" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/56778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36374" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36701" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35890" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35908" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022629" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52180" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15887" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6648" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-02-26 16:17
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 allows remote attackers to cause a denial of service (browser crash) or possibly execute arbitrary code via a crafted Shockwave Flash (aka .swf) file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "15DDE65E-ED35-42B6-A139-BB6F571B5967", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "67971799-2A4E-4FD2-BF8B-5E0B82032E55", "versionEndIncluding": "10.0.12.36", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:linux:*:*:*:*:*", "matchCriteriaId": "C00E5438-DBD7-4A47-8E5F-0D3946EA3102", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:basic:*:*:*:*:*", "matchCriteriaId": "F648661E-BA18-41F9-A0A7-F9D5D7E2056B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:pro:*:*:*:*:*", "matchCriteriaId": "A88BDD68-3EDD-49F4-B656-EB03BF849664", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:cs3:*:pro:*:*:*:*:*", "matchCriteriaId": "A3618623-8C9F-47CA-BBF6-B0DA98CB41FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:cs4:*:pro:*:*:*:*:*", "matchCriteriaId": "9E1093EF-0A76-4757-9D8D-6808A5D95C86", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player_for_linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "A72D07B5-1311-4653-8E84-7414E11A797C", "versionEndIncluding": "10.0.15.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D250C7-E7DE-491C-9FE3-F9F77C971B24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 allows remote attackers to cause a denial of service (browser crash) or possibly execute arbitrary code via a crafted Shockwave Flash (aka .swf) file." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Adobe Flash Player 9.x anteriores a v9.0.159.0 y v10.x anteriores a v10.0.22.87, permiten a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda del navegador) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un fichero Shockwave Flash (tambi\u00e9n conocido como .swf)." } ], "id": "CVE-2009-0519", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-02-26T16:17:19.877", "references": [ { "source": "cve@mitre.org", "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2009-0332.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2009-0334.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34012" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34226" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34293" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35074" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3549" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/33890" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0743" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487141" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48900" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15837" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2009-0332.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2009-0334.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34226" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34293" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35074" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3549" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/33890" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0743" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487141" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48900" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15837" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6470" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-04-09 21:05
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, makes it easier for remote attackers to conduct DNS rebinding attacks via unknown vectors.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:air:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "697E64F5-0150-4542-B3C3-7443A00E8DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E284324-E67D-4C9A-9144-D08908BBD299", "versionEndIncluding": "9.0.115.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D250C7-E7DE-491C-9FE3-F9F77C971B24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, makes it easier for remote attackers to conduct DNS rebinding attacks via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Adobe Flash Player 9.0.115.0 y versiones anteriores, y 8.0.39.0 y versiones anteriores, hace m\u00e1s f\u00e1cil a atacantes remotos llevar a cabo ataques DNS a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2008-1655", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-04-09T21:05:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/29763" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/29865" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/30430" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/30507" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "source": "cve@mitre.org", "url": "http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html#goal_dns" }, { "source": "cve@mitre.org", "url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/44283" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/28697" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1019808" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1697" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41807" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10724" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/29763" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/29865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/30430" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/30507" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html#goal_dns" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/44283" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/28697" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1019808" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1697" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41807" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10724" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-07-31 19:30
Modified
2025-04-09 00:30
Severity ?
Summary
Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a "clickjacking vulnerability."
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*", "matchCriteriaId": "14F82070-F701-4F73-9E69-D694B0618B13", "versionEndIncluding": "1.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "697E64F5-0150-4542-B3C3-7443A00E8DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.01:*:*:*:*:*:*:*", "matchCriteriaId": "A4D16ACA-65FF-4FBD-818D-DF1606539687", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4C2F45DC-32D8-4152-B090-C764B1998C0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "15DDE65E-ED35-42B6-A139-BB6F571B5967", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "C344DE1F-E67B-4B5D-9C2F-9E118C6220B1", "versionEndIncluding": "10.0.22.87", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:linux:*:*:*:*:*", "matchCriteriaId": "C00E5438-DBD7-4A47-8E5F-0D3946EA3102", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:basic:*:*:*:*:*", "matchCriteriaId": "F648661E-BA18-41F9-A0A7-F9D5D7E2056B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:pro:*:*:*:*:*", "matchCriteriaId": "A88BDD68-3EDD-49F4-B656-EB03BF849664", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*", "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D250C7-E7DE-491C-9FE3-F9F77C971B24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a \"clickjacking vulnerability.\"" }, { "lang": "es", "value": "Adobe Flash Player versiones anteriores a v9.0.246.0 y v10.x anteriores a v10.0.32.18, y Adobe AIR versiones anteriores a v1.5.2, permite que atacantes enga\u00f1en al usuario para (1) pulsar en un enlace o (2) completar un di\u00e1logo, relacionado con una vulnerabilidad de \"clickjacking\"." } ], "id": "CVE-2009-1867", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-07-31T19:30:00.313", "references": [ { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/56775" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36193" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36374" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36701" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3864" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3865" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "source": "cve@mitre.org", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35890" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35905" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022629" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52183" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15430" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/56775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36374" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36701" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35890" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35905" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022629" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52183" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15430" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6694" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-02-26 16:17
Modified
2025-04-09 00:30
Severity ?
Summary
Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 on Windows allows remote attackers to trick a user into visiting an arbitrary URL via an unspecified manipulation of the "mouse pointer display," related to a "Clickjacking attack."
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "15DDE65E-ED35-42B6-A139-BB6F571B5967", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "67971799-2A4E-4FD2-BF8B-5E0B82032E55", "versionEndIncluding": "10.0.12.36", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:linux:*:*:*:*:*", "matchCriteriaId": "C00E5438-DBD7-4A47-8E5F-0D3946EA3102", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:basic:*:*:*:*:*", "matchCriteriaId": "F648661E-BA18-41F9-A0A7-F9D5D7E2056B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:pro:*:*:*:*:*", "matchCriteriaId": "A88BDD68-3EDD-49F4-B656-EB03BF849664", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:cs3:*:pro:*:*:*:*:*", "matchCriteriaId": "A3618623-8C9F-47CA-BBF6-B0DA98CB41FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:cs4:*:pro:*:*:*:*:*", "matchCriteriaId": "9E1093EF-0A76-4757-9D8D-6808A5D95C86", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player_for_linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "A72D07B5-1311-4653-8E84-7414E11A797C", "versionEndIncluding": "10.0.15.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D250C7-E7DE-491C-9FE3-F9F77C971B24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 on Windows allows remote attackers to trick a user into visiting an arbitrary URL via an unspecified manipulation of the \"mouse pointer display,\" related to a \"Clickjacking attack.\"" }, { "lang": "es", "value": "Adobe Flash Player 9.x antes de la 9.0.159.0 y 10.x antes de la 10.0.22.87 sobre Windows permite a atacantes remotos enga\u00f1ar a un usuario para que visite una URL arbitraria a trav\u00e9s de una manipulaci\u00f3n no especificada de la \"pantalla el puntero del rat\u00f3n\", relacionada con un \"ataque de Clickjacking \"." } ], "evaluatorSolution": "Per: http://www.adobe.com/support/security/bulletins/apsb09-01.html\r\n\r\n\"This update resolves a Windows-only issue with mouse pointer display that could potentially contribute to a Clickjacking attack. (CVE-2009-0522)\"", "id": "CVE-2009-0522", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-02-26T16:17:19.937", "references": [ { "source": "cve@mitre.org", "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34012" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1021752" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48903" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6674" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1021752" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48903" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6674" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-07-31 19:30
Modified
2025-04-09 00:30
Severity ?
Summary
Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors involving URL parsing.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*", "matchCriteriaId": "14F82070-F701-4F73-9E69-D694B0618B13", "versionEndIncluding": "1.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "697E64F5-0150-4542-B3C3-7443A00E8DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.01:*:*:*:*:*:*:*", "matchCriteriaId": "A4D16ACA-65FF-4FBD-818D-DF1606539687", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4C2F45DC-32D8-4152-B090-C764B1998C0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "15DDE65E-ED35-42B6-A139-BB6F571B5967", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "C344DE1F-E67B-4B5D-9C2F-9E118C6220B1", "versionEndIncluding": "10.0.22.87", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:linux:*:*:*:*:*", "matchCriteriaId": "C00E5438-DBD7-4A47-8E5F-0D3946EA3102", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:basic:*:*:*:*:*", "matchCriteriaId": "F648661E-BA18-41F9-A0A7-F9D5D7E2056B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:pro:*:*:*:*:*", "matchCriteriaId": "A88BDD68-3EDD-49F4-B656-EB03BF849664", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*", "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D250C7-E7DE-491C-9FE3-F9F77C971B24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors involving URL parsing." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en memoria din\u00e1mica en Adobe Flash Player versiones anteriores a v9.0.246.0 y v10.x anteriores a v10.0.32.18, y Adobe AIR versiones anteriores a v1.5.2, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (finalizaci\u00f3n de la aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante vectores no especificados relacionados con el an\u00e1lisis sint\u00e1ctico de una URL." } ], "id": "CVE-2009-1868", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-07-31T19:30:00.343", "references": [ { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/56776" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36193" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36374" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36701" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3864" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3865" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "source": "cve@mitre.org", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35890" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35902" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022629" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52185" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15955" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/56776" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36374" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36701" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35890" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35902" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022629" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52185" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15955" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6865" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-06-18 19:41
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in the Flex 3 History Management feature in Adobe Flex 3.0.1 SDK and Flex Builder 3, and generated applications, allow remote attackers to inject arbitrary web script or HTML via the anchor identifier to (1) client-side-detection-with-history/history/historyFrame.html, (2) express-installation-with-history/history/historyFrame.html, or (3) no-player-detection-with-history/history/historyFrame.html in templates/html-templates/. NOTE: Firefox 2.0 and possibly other browsers prevent exploitation.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | flex | 3.0.1 | |
adobe | flex_builder | 3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:flex:3.0.1:*:sdk:*:*:*:*:*", "matchCriteriaId": "DDB08AFF-83FA-4D5D-8DDF-70AC8AC8275D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flex_builder:3:*:*:*:*:*:*:*", "matchCriteriaId": "8764CF7F-6DD8-4C3A-9251-70B86FD76B24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Flex 3 History Management feature in Adobe Flex 3.0.1 SDK and Flex Builder 3, and generated applications, allow remote attackers to inject arbitrary web script or HTML via the anchor identifier to (1) client-side-detection-with-history/history/historyFrame.html, (2) express-installation-with-history/history/historyFrame.html, or (3) no-player-detection-with-history/history/historyFrame.html in templates/html-templates/. NOTE: Firefox 2.0 and possibly other browsers prevent exploitation." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de ejecuci\u00f3n de comandos en sitios cruzados (XSS) en Flex 3 History Management en Adobe Flex 3.0.1 SDK, Flex Builder 3 y las aplicaciones generadas con \u00e9stos, permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s del marcador identificador al (1) client-side-detection-with-history/history/historyFrame.html, (2) express-installation-with-history/history/historyFrame.html, o (3) no-player-detection-with-history/history/historyFrame.html en templates/html-templates/. NOTA: Firefox 2.0 y probablemente otros navegadores evitan la explotaci\u00f3n." } ], "id": "CVE-2008-2640", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-06-18T19:41:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://blog.watchfire.com/wfblog/2008/06/javascript-code.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/30746" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1020301" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-14.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/29778" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1862" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://blog.watchfire.com/wfblog/2008/06/javascript-code.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/30746" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1020301" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-14.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/29778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1862" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43150" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-07-31 19:30
Modified
2025-04-09 00:30
Severity ?
Summary
Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, related to a "null pointer vulnerability."
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*", "matchCriteriaId": "14F82070-F701-4F73-9E69-D694B0618B13", "versionEndIncluding": "1.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "697E64F5-0150-4542-B3C3-7443A00E8DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.01:*:*:*:*:*:*:*", "matchCriteriaId": "A4D16ACA-65FF-4FBD-818D-DF1606539687", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4C2F45DC-32D8-4152-B090-C764B1998C0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "15DDE65E-ED35-42B6-A139-BB6F571B5967", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "C344DE1F-E67B-4B5D-9C2F-9E118C6220B1", "versionEndIncluding": "10.0.22.87", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:linux:*:*:*:*:*", "matchCriteriaId": "C00E5438-DBD7-4A47-8E5F-0D3946EA3102", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:basic:*:*:*:*:*", "matchCriteriaId": "F648661E-BA18-41F9-A0A7-F9D5D7E2056B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:pro:*:*:*:*:*", "matchCriteriaId": "A88BDD68-3EDD-49F4-B656-EB03BF849664", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*", "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D250C7-E7DE-491C-9FE3-F9F77C971B24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, related to a \"null pointer vulnerability.\"" }, { "lang": "es", "value": "Adobe Flash Player versiones anteriores a v9.0.246.0 y v10.x anteriores a v10.0.32.18, y Adobe AIR anteriores a v1.5.2, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (finalizar la aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante vectores no especificados, relacionados con una vulnerabilidad de puntero nulo." } ], "id": "CVE-2009-1865", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-07-31T19:30:00.267", "references": [ { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36193" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36374" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36701" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3864" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3865" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "source": "cve@mitre.org", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35890" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35906" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022629" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52182" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16338" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7011" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36374" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36701" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35890" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35906" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022629" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16338" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7011" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-07-31 19:30
Modified
2025-04-09 00:30
Severity ?
Summary
Integer overflow in the ActionScript Virtual Machine 2 (AVM2) abcFile parser in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an AVM2 file with a large intrf_count value that triggers a dereference of an out-of-bounds pointer.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*", "matchCriteriaId": "14F82070-F701-4F73-9E69-D694B0618B13", "versionEndIncluding": "1.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "697E64F5-0150-4542-B3C3-7443A00E8DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.01:*:*:*:*:*:*:*", "matchCriteriaId": "A4D16ACA-65FF-4FBD-818D-DF1606539687", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4C2F45DC-32D8-4152-B090-C764B1998C0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "15DDE65E-ED35-42B6-A139-BB6F571B5967", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "C344DE1F-E67B-4B5D-9C2F-9E118C6220B1", "versionEndIncluding": "10.0.22.87", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:linux:*:*:*:*:*", "matchCriteriaId": "C00E5438-DBD7-4A47-8E5F-0D3946EA3102", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:basic:*:*:*:*:*", "matchCriteriaId": "F648661E-BA18-41F9-A0A7-F9D5D7E2056B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:pro:*:*:*:*:*", "matchCriteriaId": "A88BDD68-3EDD-49F4-B656-EB03BF849664", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*", "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D250C7-E7DE-491C-9FE3-F9F77C971B24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the ActionScript Virtual Machine 2 (AVM2) abcFile parser in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an AVM2 file with a large intrf_count value that triggers a dereference of an out-of-bounds pointer." }, { "lang": "es", "value": "Desbordamiento de entero en Adobe Flash Player versiones anteriores a v9.0.246.0 y v10.x anteriores a v10.0.32.18, y Adobe AIR versiones anteriores a v1.5.2, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (finalizaci\u00f3n de la aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante vectores no especificados." } ], "id": "CVE-2009-1869", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-07-31T19:30:00.360", "references": [ { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/56777" }, { "source": "cve@mitre.org", "url": "http://roeehay.blogspot.com/2009/08/advisory-adobe-flash-player-avm2.html" }, { "source": "cve@mitre.org", "url": "http://roeehay.blogspot.com/2009/08/exploitation-of-cve-2009-1869.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36193" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36374" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36701" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3864" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3865" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "source": "cve@mitre.org", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/505467/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35890" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35907" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022629" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52181" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15994" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6998" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/56777" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://roeehay.blogspot.com/2009/08/advisory-adobe-flash-player-avm2.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://roeehay.blogspot.com/2009/08/exploitation-of-cve-2009-1869.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36374" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36701" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/505467/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35890" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35907" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022629" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52181" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15994" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6998" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-07-31 19:30
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors, related to a "privilege escalation vulnerability."
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*", "matchCriteriaId": "14F82070-F701-4F73-9E69-D694B0618B13", "versionEndIncluding": "1.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "697E64F5-0150-4542-B3C3-7443A00E8DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.01:*:*:*:*:*:*:*", "matchCriteriaId": "A4D16ACA-65FF-4FBD-818D-DF1606539687", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4C2F45DC-32D8-4152-B090-C764B1998C0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "15DDE65E-ED35-42B6-A139-BB6F571B5967", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "C344DE1F-E67B-4B5D-9C2F-9E118C6220B1", "versionEndIncluding": "10.0.22.87", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:linux:*:*:*:*:*", "matchCriteriaId": "C00E5438-DBD7-4A47-8E5F-0D3946EA3102", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:basic:*:*:*:*:*", "matchCriteriaId": "F648661E-BA18-41F9-A0A7-F9D5D7E2056B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:pro:*:*:*:*:*", "matchCriteriaId": "A88BDD68-3EDD-49F4-B656-EB03BF849664", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*", "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D250C7-E7DE-491C-9FE3-F9F77C971B24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors, related to a \"privilege escalation vulnerability.\"" }, { "lang": "es", "value": "Vulnerabilidad no especificada en Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (finalizaci\u00f3n de la aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante vectores no especificados, relacionados con una vulnerabilidad de escalada de privilegios." } ], "id": "CVE-2009-1863", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-07-31T19:30:00.203", "references": [ { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36193" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36374" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36701" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3864" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3865" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "source": "cve@mitre.org", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35890" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35900" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022629" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52179" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16391" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6961" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36374" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36701" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35890" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35900" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022629" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52179" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6961" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-07-31 19:30
Modified
2025-04-09 00:30
Severity ?
Summary
Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*", "matchCriteriaId": "14F82070-F701-4F73-9E69-D694B0618B13", "versionEndIncluding": "1.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "697E64F5-0150-4542-B3C3-7443A00E8DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.01:*:*:*:*:*:*:*", "matchCriteriaId": "A4D16ACA-65FF-4FBD-818D-DF1606539687", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4C2F45DC-32D8-4152-B090-C764B1998C0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "15DDE65E-ED35-42B6-A139-BB6F571B5967", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "C344DE1F-E67B-4B5D-9C2F-9E118C6220B1", "versionEndIncluding": "10.0.22.87", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:linux:*:*:*:*:*", "matchCriteriaId": "C00E5438-DBD7-4A47-8E5F-0D3946EA3102", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:basic:*:*:*:*:*", "matchCriteriaId": "F648661E-BA18-41F9-A0A7-F9D5D7E2056B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:pro:*:*:*:*:*", "matchCriteriaId": "A88BDD68-3EDD-49F4-B656-EB03BF849664", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*", "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D250C7-E7DE-491C-9FE3-F9F77C971B24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en memoria din\u00e1mica en Adobe Flash Player versiones anteriores a v9.0.246.0 y v10.x anteriores a v10.0.32.18, y Adobe AIR anteriores a v1.5.2, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (finalizaci\u00f3n de la aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante vectores no especificados." } ], "id": "CVE-2009-1864", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-07-31T19:30:00.233", "references": [ { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36193" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36374" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36701" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3864" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3865" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "source": "cve@mitre.org", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35890" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35904" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022629" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52184" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16133" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6660" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36374" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36701" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35890" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022629" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52184" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16133" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6660" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-04-09 21:05
Modified
2025-04-09 00:30
Severity ?
Summary
Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via an SWF file with a modified DeclareFunction2 Actionscript tag, which prevents an object from being instantiated properly.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:air:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "697E64F5-0150-4542-B3C3-7443A00E8DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash:basic:8:*:*:*:*:*:*", "matchCriteriaId": "AE84A707-495C-4690-9E37-60D8DED51342", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash:professional:8:*:*:*:*:*:*", "matchCriteriaId": "81CE77EB-2050-4EC5-957F-90F4F96230A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash:professional:cs3:*:*:*:*:*:*", "matchCriteriaId": "5845F66C-214D-48AE-BE8B-28A19F2D757C", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E284324-E67D-4C9A-9144-D08908BBD299", "versionEndIncluding": "9.0.115.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0_r67:*:*:*:*:*:*:*", "matchCriteriaId": "7AB20235-B2F2-426E-B797-BFA361CEC488", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8:*:pro:*:*:*:*:*", "matchCriteriaId": "9D344A18-4D7B-4B9C-8A8D-AE765FCA32C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8:*:professional:*:*:*:*:*", "matchCriteriaId": "1DAAAEA6-ED8F-496B-81B5-E8D3E3176287", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:basic:*:*:*:*:*", "matchCriteriaId": "F648661E-BA18-41F9-A0A7-F9D5D7E2056B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:pro:*:*:*:*:*", "matchCriteriaId": "A88BDD68-3EDD-49F4-B656-EB03BF849664", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "B2A0777F-22C2-4FD5-BE81-8982BE6874D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:windows:*:*:*:*:*", "matchCriteriaId": "5A37EB65-9EDD-41B0-ABEB-8A00232D8770", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*", "matchCriteriaId": "600DDA9D-6440-48D1-8539-7127398A8678", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*", "matchCriteriaId": "F5D52F86-2E38-4C66-9939-7603367B8D0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*", "matchCriteriaId": "BDD0A103-6D00-4D3D-9570-2DF74B6FE294", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D250C7-E7DE-491C-9FE3-F9F77C971B24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via an SWF file with a modified DeclareFunction2 Actionscript tag, which prevents an object from being instantiated properly." }, { "lang": "es", "value": "Adobe Flash Player 9.0.115.0 y versiones anteriores, y 8.0.39.0 y versiones anteriores, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un fichero SWF con una etiqueta modificada DeclareFunction2 Actionscript, lo cual evita que un objeto sea instanciado adecuadamente." } ], "id": "CVE-2007-6019", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-04-09T21:05:00.000", "references": [ { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29763" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29865" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30430" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30507" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://securityreason.com/securityalert/3805" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/archive/1/490623/100/0/threaded" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/archive/1/490824/100/0/threaded" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/28694" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securitytracker.com/id?1019810" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.vupen.com/english/advisories/2008/1697" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-021" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41717" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10160" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29763" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30430" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30507" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/490623/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/490824/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/28694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1019810" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1697" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41717" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10160" } ], "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-02-26 16:17
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in the Settings Manager in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87, and possibly other versions, allows remote attackers to trick a user into visiting an arbitrary URL via unknown vectors, related to "a potential Clickjacking issue variant."
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "15DDE65E-ED35-42B6-A139-BB6F571B5967", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "67971799-2A4E-4FD2-BF8B-5E0B82032E55", "versionEndIncluding": "10.0.12.36", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:linux:*:*:*:*:*", "matchCriteriaId": "C00E5438-DBD7-4A47-8E5F-0D3946EA3102", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:basic:*:*:*:*:*", "matchCriteriaId": "F648661E-BA18-41F9-A0A7-F9D5D7E2056B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:pro:*:*:*:*:*", "matchCriteriaId": "A88BDD68-3EDD-49F4-B656-EB03BF849664", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:cs3:*:pro:*:*:*:*:*", "matchCriteriaId": "A3618623-8C9F-47CA-BBF6-B0DA98CB41FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:cs4:*:pro:*:*:*:*:*", "matchCriteriaId": "9E1093EF-0A76-4757-9D8D-6808A5D95C86", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player_for_linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "A72D07B5-1311-4653-8E84-7414E11A797C", "versionEndIncluding": "10.0.15.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D250C7-E7DE-491C-9FE3-F9F77C971B24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Settings Manager in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87, and possibly other versions, allows remote attackers to trick a user into visiting an arbitrary URL via unknown vectors, related to \"a potential Clickjacking issue variant.\"" }, { "lang": "es", "value": "Una vulnerabilidad no especificada en Administrador de configuraci\u00f3n de Adobe Flash Player 9.x antes de 9.0.159.0, 10.x antes de 10.0.22.87 y, posiblemente otras versiones, permite a atacantes remotos enga\u00f1ar a un usuario para que visite una URL arbitraria a trav\u00e9s de vectores desconocidos, relacionados con \"una posible variante del problema de Clickjacking.\"" } ], "id": "CVE-2009-0114", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-02-26T16:17:19.797", "references": [ { "source": "cve@mitre.org", "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34226" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34293" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35074" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1021751" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3549" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0743" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48902" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16419" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6662" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34226" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34293" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35074" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1021751" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3549" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0743" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48902" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16419" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6662" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-07-31 19:30
Modified
2025-04-09 00:30
Severity ?
Summary
Stack-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*", "matchCriteriaId": "14F82070-F701-4F73-9E69-D694B0618B13", "versionEndIncluding": "1.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "697E64F5-0150-4542-B3C3-7443A00E8DB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.01:*:*:*:*:*:*:*", "matchCriteriaId": "A4D16ACA-65FF-4FBD-818D-DF1606539687", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4C2F45DC-32D8-4152-B090-C764B1998C0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "15DDE65E-ED35-42B6-A139-BB6F571B5967", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "C344DE1F-E67B-4B5D-9C2F-9E118C6220B1", "versionEndIncluding": "10.0.22.87", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:linux:*:*:*:*:*", "matchCriteriaId": "C00E5438-DBD7-4A47-8E5F-0D3946EA3102", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:basic:*:*:*:*:*", "matchCriteriaId": "F648661E-BA18-41F9-A0A7-F9D5D7E2056B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:pro:*:*:*:*:*", "matchCriteriaId": "A88BDD68-3EDD-49F4-B656-EB03BF849664", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*", "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D250C7-E7DE-491C-9FE3-F9F77C971B24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en Adobe Flash Player versiones anteriores a v9.0.246.0 y v10.x anteriores a v10.0.32.18, y Adobe AIR anteriores a v1.5.2, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (finalizaci\u00f3n de aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante vectores no especificados." } ], "id": "CVE-2009-1866", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-07-31T19:30:00.297", "references": [ { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/56774" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36193" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36374" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36701" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3864" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3865" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "source": "cve@mitre.org", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35890" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35901" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022629" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52186" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16198" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7271" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/56774" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36374" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36701" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35890" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35901" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022629" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52186" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7271" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-02-26 16:17
Modified
2025-04-09 00:30
Severity ?
Summary
Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 does not properly remove references to destroyed objects during Shockwave Flash file processing, which allows remote attackers to execute arbitrary code via a crafted file, related to a "buffer overflow issue."
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "15DDE65E-ED35-42B6-A139-BB6F571B5967", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "67971799-2A4E-4FD2-BF8B-5E0B82032E55", "versionEndIncluding": "10.0.12.36", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:linux:*:*:*:*:*", "matchCriteriaId": "C00E5438-DBD7-4A47-8E5F-0D3946EA3102", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:basic:*:*:*:*:*", "matchCriteriaId": "F648661E-BA18-41F9-A0A7-F9D5D7E2056B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:pro:*:*:*:*:*", "matchCriteriaId": "A88BDD68-3EDD-49F4-B656-EB03BF849664", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:cs3:*:pro:*:*:*:*:*", "matchCriteriaId": "A3618623-8C9F-47CA-BBF6-B0DA98CB41FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:cs4:*:pro:*:*:*:*:*", "matchCriteriaId": "9E1093EF-0A76-4757-9D8D-6808A5D95C86", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player_for_linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "A72D07B5-1311-4653-8E84-7414E11A797C", "versionEndIncluding": "10.0.15.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flex:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D250C7-E7DE-491C-9FE3-F9F77C971B24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 does not properly remove references to destroyed objects during Shockwave Flash file processing, which allows remote attackers to execute arbitrary code via a crafted file, related to a \"buffer overflow issue.\"" }, { "lang": "es", "value": "Adobe Flash Player v9.x anteriores a v9.0.159.0 y 10.x before 10.0.22.87 no elimina apropiadamente referencias a objetos destruidos durante el procesado de un archivo Shockwave Flash, lo que permite a los atacantes remotos ejecutar arbitrariamente c\u00f3digo a trav\u00e9s de un fichero manipulado, en relaci\u00f3n a un \"asunto de desbordamiento de b\u00fafer\"." } ], "id": "CVE-2009-0520", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-02-26T16:17:19.890", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=773" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2009-0332.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2009-0334.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34012" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34226" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34293" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35074" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1021750" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3549" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/33880" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0743" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487142" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48887" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16057" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6593" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=773" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2009-0332.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2009-0334.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34226" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34293" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35074" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1021750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3549" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/33880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0743" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487142" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48887" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16057" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6593" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2009-1869 (GCVE-0-2009-1869)
Vulnerability from cvelistv5
Published
2009-07-31 19:00
Modified
2024-08-07 05:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in the ActionScript Virtual Machine 2 (AVM2) abcFile parser in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an AVM2 file with a large intrf_count value that triggers a dereference of an out-of-bounds pointer.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:27:54.709Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3864" }, { "name": "35907", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35907" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022629" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "20090802 Advisory: Adobe Flash Player and AIR AVM2 intf_count Integer Overflow Remote Code Execution (CVE-2009-1869)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/505467/100/0/threaded" }, { "name": "flash-air-code-execution(52181)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52181" }, { "name": "ADV-2009-2086", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35890" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36374" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://roeehay.blogspot.com/2009/08/exploitation-of-cve-2009-1869.html" }, { "name": "oval:org.mitre.oval:def:6998", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6998" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36193" }, { "name": "56777", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/56777" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36701" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://roeehay.blogspot.com/2009/08/advisory-adobe-flash-player-avm2.html" }, { "name": "oval:org.mitre.oval:def:15994", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15994" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the ActionScript Virtual Machine 2 (AVM2) abcFile parser in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an AVM2 file with a large intrf_count value that triggers a dereference of an out-of-bounds pointer." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3864" }, { "name": "35907", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35907" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022629" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "20090802 Advisory: Adobe Flash Player and AIR AVM2 intf_count Integer Overflow Remote Code Execution (CVE-2009-1869)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/505467/100/0/threaded" }, { "name": "flash-air-code-execution(52181)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52181" }, { "name": "ADV-2009-2086", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35890" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36374" }, { "tags": [ "x_refsource_MISC" ], "url": "http://roeehay.blogspot.com/2009/08/exploitation-of-cve-2009-1869.html" }, { "name": "oval:org.mitre.oval:def:6998", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6998" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36193" }, { "name": "56777", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/56777" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36701" }, { "tags": [ "x_refsource_MISC" ], "url": "http://roeehay.blogspot.com/2009/08/advisory-adobe-flash-player-avm2.html" }, { "name": "oval:org.mitre.oval:def:15994", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15994" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1869", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the ActionScript Virtual Machine 2 (AVM2) abcFile parser in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an AVM2 file with a large intrf_count value that triggers a dereference of an out-of-bounds pointer." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "266108", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "name": "http://support.apple.com/kb/HT3864", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3864" }, { "name": "35907", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35907" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022629" }, { "name": "APPLE-SA-2009-09-10-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "20090802 Advisory: Adobe Flash Player and AIR AVM2 intf_count Integer Overflow Remote Code Execution (CVE-2009-1869)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/505467/100/0/threaded" }, { "name": "flash-air-code-execution(52181)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52181" }, { "name": "ADV-2009-2086", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35890" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-10.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36374" }, { "name": "http://roeehay.blogspot.com/2009/08/exploitation-of-cve-2009-1869.html", "refsource": "MISC", "url": "http://roeehay.blogspot.com/2009/08/exploitation-of-cve-2009-1869.html" }, { "name": "oval:org.mitre.oval:def:6998", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6998" }, { "name": "http://support.apple.com/kb/HT3865", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36193" }, { "name": "56777", "refsource": "OSVDB", "url": "http://osvdb.org/56777" }, { "name": "36701", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36701" }, { "name": "http://roeehay.blogspot.com/2009/08/advisory-adobe-flash-player-avm2.html", "refsource": "MISC", "url": "http://roeehay.blogspot.com/2009/08/advisory-adobe-flash-player-avm2.html" }, { "name": "oval:org.mitre.oval:def:15994", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15994" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1869", "datePublished": "2009-07-31T19:00:00", "dateReserved": "2009-06-01T00:00:00", "dateUpdated": "2024-08-07T05:27:54.709Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-0522 (GCVE-0-2009-0522)
Vulnerability from cvelistv5
Published
2009-02-26 16:00
Modified
2024-08-07 04:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 on Windows allows remote attackers to trick a user into visiting an arbitrary URL via an unspecified manipulation of the "mouse pointer display," related to a "Clickjacking attack."
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:40:03.762Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "name": "1021752", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021752" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "name": "ADV-2009-0513", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "name": "oval:org.mitre.oval:def:6674", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6674" }, { "name": "34012", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34012" }, { "name": "flash-unspecified-click-hijacking(48903)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48903" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-02-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 on Windows allows remote attackers to trick a user into visiting an arbitrary URL via an unspecified manipulation of the \"mouse pointer display,\" related to a \"Clickjacking attack.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "name": "1021752", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021752" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "name": "ADV-2009-0513", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "name": "oval:org.mitre.oval:def:6674", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6674" }, { "name": "34012", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34012" }, { "name": "flash-unspecified-click-hijacking(48903)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48903" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0522", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 on Windows allows remote attackers to trick a user into visiting an arbitrary URL via an unspecified manipulation of the \"mouse pointer display,\" related to a \"Clickjacking attack.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://isc.sans.org/diary.html?storyid=5929", "refsource": "MISC", "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "name": "1021752", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021752" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-01.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "name": "ADV-2009-0513", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "name": "oval:org.mitre.oval:def:6674", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6674" }, { "name": "34012", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34012" }, { "name": "flash-unspecified-click-hijacking(48903)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48903" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0522", "datePublished": "2009-02-26T16:00:00", "dateReserved": "2009-02-10T00:00:00", "dateUpdated": "2024-08-07T04:40:03.762Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-1868 (GCVE-0-2009-1868)
Vulnerability from cvelistv5
Published
2009-07-31 19:00
Modified
2024-08-07 05:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors involving URL parsing.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:27:54.513Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "flash-air-unspecified-bo-var1(52185)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52185" }, { "name": "APPLE-SA-2009-09-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3864" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "oval:org.mitre.oval:def:15955", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15955" }, { "name": "35902", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35902" }, { "name": "1022629", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022629" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "ADV-2009-2086", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35890" }, { "name": "56776", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/56776" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36374" }, { "name": "oval:org.mitre.oval:def:6865", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6865" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36701" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors involving URL parsing." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "flash-air-unspecified-bo-var1(52185)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52185" }, { "name": "APPLE-SA-2009-09-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3864" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "oval:org.mitre.oval:def:15955", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15955" }, { "name": "35902", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35902" }, { "name": "1022629", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022629" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "ADV-2009-2086", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35890" }, { "name": "56776", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/56776" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36374" }, { "name": "oval:org.mitre.oval:def:6865", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6865" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36701" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1868", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors involving URL parsing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "266108", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "flash-air-unspecified-bo-var1(52185)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52185" }, { "name": "APPLE-SA-2009-09-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "name": "http://support.apple.com/kb/HT3864", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3864" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "oval:org.mitre.oval:def:15955", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15955" }, { "name": "35902", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35902" }, { "name": "1022629", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022629" }, { "name": "APPLE-SA-2009-09-10-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "ADV-2009-2086", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35890" }, { "name": "56776", "refsource": "OSVDB", "url": "http://osvdb.org/56776" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-10.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36374" }, { "name": "oval:org.mitre.oval:def:6865", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6865" }, { "name": "http://support.apple.com/kb/HT3865", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36701" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1868", "datePublished": "2009-07-31T19:00:00", "dateReserved": "2009-06-01T00:00:00", "dateUpdated": "2024-08-07T05:27:54.513Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-1870 (GCVE-0-2009-1870)
Vulnerability from cvelistv5
Published
2009-07-31 19:00
Modified
2024-08-07 05:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to obtain sensitive information via vectors involving saving an SWF file to a hard drive, related to a "local sandbox vulnerability."
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:27:54.671Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3864" }, { "name": "56778", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/56778" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022629" }, { "name": "oval:org.mitre.oval:def:6648", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6648" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "35908", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35908" }, { "name": "ADV-2009-2086", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35890" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36374" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36193" }, { "name": "oval:org.mitre.oval:def:15887", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15887" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36701" }, { "name": "flash-air-sandbox-info-disclosure(52180)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52180" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to obtain sensitive information via vectors involving saving an SWF file to a hard drive, related to a \"local sandbox vulnerability.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3864" }, { "name": "56778", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/56778" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022629" }, { "name": "oval:org.mitre.oval:def:6648", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6648" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "35908", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35908" }, { "name": "ADV-2009-2086", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35890" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36374" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36193" }, { "name": "oval:org.mitre.oval:def:15887", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15887" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36701" }, { "name": "flash-air-sandbox-info-disclosure(52180)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52180" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1870", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to obtain sensitive information via vectors involving saving an SWF file to a hard drive, related to a \"local sandbox vulnerability.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "266108", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "name": "http://support.apple.com/kb/HT3864", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3864" }, { "name": "56778", "refsource": "OSVDB", "url": "http://osvdb.org/56778" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022629" }, { "name": "oval:org.mitre.oval:def:6648", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6648" }, { "name": "APPLE-SA-2009-09-10-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "35908", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35908" }, { "name": "ADV-2009-2086", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35890" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-10.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36374" }, { "name": "http://support.apple.com/kb/HT3865", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36193" }, { "name": "oval:org.mitre.oval:def:15887", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15887" }, { "name": "36701", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36701" }, { "name": "flash-air-sandbox-info-disclosure(52180)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52180" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1870", "datePublished": "2009-07-31T19:00:00", "dateReserved": "2009-06-01T00:00:00", "dateUpdated": "2024-08-07T05:27:54.671Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-0520 (GCVE-0-2009-0520)
Vulnerability from cvelistv5
Published
2009-02-26 16:00
Modified
2024-08-07 04:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 does not properly remove references to destroyed objects during Shockwave Flash file processing, which allows remote attackers to execute arbitrary code via a crafted file, related to a "buffer overflow issue."
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:40:03.744Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3549" }, { "name": "RHSA-2009:0332", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0332.html" }, { "name": "20090224 Adobe Flash Player Invalid Object Reference Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=773" }, { "name": "35074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35074" }, { "name": "34226", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34226" }, { "name": "APPLE-SA-2009-05-12", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "name": "oval:org.mitre.oval:def:6593", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6593" }, { "name": "flash-invalid-object-bo(48887)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48887" }, { "name": "ADV-2009-0743", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0743" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "name": "ADV-2009-0513", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "name": "GLSA-200903-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml" }, { "name": "TA09-133A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "name": "oval:org.mitre.oval:def:16057", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16057" }, { "name": "ADV-2009-1297", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "name": "33880", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33880" }, { "name": "1021750", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021750" }, { "name": "34293", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34293" }, { "name": "254909", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1" }, { "name": "RHSA-2009:0334", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0334.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487142" }, { "name": "34012", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34012" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-02-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 does not properly remove references to destroyed objects during Shockwave Flash file processing, which allows remote attackers to execute arbitrary code via a crafted file, related to a \"buffer overflow issue.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3549" }, { "name": "RHSA-2009:0332", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0332.html" }, { "name": "20090224 Adobe Flash Player Invalid Object Reference Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=773" }, { "name": "35074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35074" }, { "name": "34226", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34226" }, { "name": "APPLE-SA-2009-05-12", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "name": "oval:org.mitre.oval:def:6593", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6593" }, { "name": "flash-invalid-object-bo(48887)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48887" }, { "name": "ADV-2009-0743", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0743" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "name": "ADV-2009-0513", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "name": "GLSA-200903-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml" }, { "name": "TA09-133A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "name": "oval:org.mitre.oval:def:16057", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16057" }, { "name": "ADV-2009-1297", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "name": "33880", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33880" }, { "name": "1021750", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021750" }, { "name": "34293", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34293" }, { "name": "254909", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1" }, { "name": "RHSA-2009:0334", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0334.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487142" }, { "name": "34012", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34012" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0520", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 does not properly remove references to destroyed objects during Shockwave Flash file processing, which allows remote attackers to execute arbitrary code via a crafted file, related to a \"buffer overflow issue.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://isc.sans.org/diary.html?storyid=5929", "refsource": "MISC", "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "name": "http://support.apple.com/kb/HT3549", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3549" }, { "name": "RHSA-2009:0332", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2009-0332.html" }, { "name": "20090224 Adobe Flash Player Invalid Object Reference Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=773" }, { "name": "35074", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35074" }, { "name": "34226", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34226" }, { "name": "APPLE-SA-2009-05-12", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "name": "oval:org.mitre.oval:def:6593", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6593" }, { "name": "flash-invalid-object-bo(48887)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48887" }, { "name": "ADV-2009-0743", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0743" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-01.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "name": "ADV-2009-0513", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "name": "GLSA-200903-23", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml" }, { "name": "TA09-133A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "name": "oval:org.mitre.oval:def:16057", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16057" }, { "name": "ADV-2009-1297", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "name": "33880", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33880" }, { "name": "1021750", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021750" }, { "name": "34293", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34293" }, { "name": "254909", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1" }, { "name": "RHSA-2009:0334", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2009-0334.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=487142", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487142" }, { "name": "34012", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34012" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0520", "datePublished": "2009-02-26T16:00:00", "dateReserved": "2009-02-10T00:00:00", "dateUpdated": "2024-08-07T04:40:03.744Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-1864 (GCVE-0-2009-1864)
Vulnerability from cvelistv5
Published
2009-07-31 19:00
Modified
2024-08-07 05:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:27:54.813Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3864" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022629" }, { "name": "flash-air-unspecified-bo(52184)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52184" }, { "name": "oval:org.mitre.oval:def:16133", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16133" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "oval:org.mitre.oval:def:6660", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6660" }, { "name": "ADV-2009-2086", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35890" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36374" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36701" }, { "name": "35904", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35904" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3864" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022629" }, { "name": "flash-air-unspecified-bo(52184)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52184" }, { "name": "oval:org.mitre.oval:def:16133", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16133" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "oval:org.mitre.oval:def:6660", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6660" }, { "name": "ADV-2009-2086", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35890" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36374" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36701" }, { "name": "35904", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35904" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1864", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "266108", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "name": "http://support.apple.com/kb/HT3864", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3864" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022629" }, { "name": "flash-air-unspecified-bo(52184)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52184" }, { "name": "oval:org.mitre.oval:def:16133", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16133" }, { "name": "APPLE-SA-2009-09-10-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "oval:org.mitre.oval:def:6660", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6660" }, { "name": "ADV-2009-2086", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35890" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-10.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36374" }, { "name": "http://support.apple.com/kb/HT3865", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36701" }, { "name": "35904", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35904" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1864", "datePublished": "2009-07-31T19:00:00", "dateReserved": "2009-06-01T00:00:00", "dateUpdated": "2024-08-07T05:27:54.813Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-1863 (GCVE-0-2009-1863)
Vulnerability from cvelistv5
Published
2009-07-31 19:00
Modified
2024-08-07 05:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors, related to a "privilege escalation vulnerability."
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:27:54.692Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3864" }, { "name": "35900", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35900" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022629" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "oval:org.mitre.oval:def:16391", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16391" }, { "name": "ADV-2009-2086", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35890" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36374" }, { "name": "oval:org.mitre.oval:def:6961", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6961" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36701" }, { "name": "adobe-flash-air-code-execution(52179)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52179" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors, related to a \"privilege escalation vulnerability.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3864" }, { "name": "35900", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35900" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022629" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "oval:org.mitre.oval:def:16391", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16391" }, { "name": "ADV-2009-2086", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35890" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36374" }, { "name": "oval:org.mitre.oval:def:6961", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6961" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36701" }, { "name": "adobe-flash-air-code-execution(52179)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52179" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1863", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors, related to a \"privilege escalation vulnerability.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "266108", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "name": "http://support.apple.com/kb/HT3864", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3864" }, { "name": "35900", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35900" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022629" }, { "name": "APPLE-SA-2009-09-10-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "oval:org.mitre.oval:def:16391", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16391" }, { "name": "ADV-2009-2086", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35890" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-10.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36374" }, { "name": "oval:org.mitre.oval:def:6961", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6961" }, { "name": "http://support.apple.com/kb/HT3865", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36701" }, { "name": "adobe-flash-air-code-execution(52179)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52179" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1863", "datePublished": "2009-07-31T19:00:00", "dateReserved": "2009-06-01T00:00:00", "dateUpdated": "2024-08-07T05:27:54.692Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-1655 (GCVE-0-2008-1655)
Vulnerability from cvelistv5
Published
2008-04-09 21:00
Modified
2024-08-07 08:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, makes it easier for remote attackers to conduct DNS rebinding attacks via unknown vectors.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:32:01.257Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "29865", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29865" }, { "name": "oval:org.mitre.oval:def:10724", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10724" }, { "name": "1019808", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019808" }, { "name": "30507", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30507" }, { "name": "adobe-flash-dnsrebinding-security-bypass(41807)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41807" }, { "name": "28697", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28697" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html" }, { "name": "ADV-2008-1724", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "name": "RHSA-2008:0221", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html" }, { "name": "TA08-150A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" }, { "name": "30430", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30430" }, { "name": "APPLE-SA-2008-05-28", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" }, { "name": "SUSE-SA:2008:022", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html" }, { "name": "29763", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29763" }, { "name": "238305", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "name": "GLSA-200804-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml" }, { "name": "44283", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/44283" }, { "name": "ADV-2008-1697", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1697" }, { "name": "TA08-100A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html#goal_dns" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-04-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, makes it easier for remote attackers to conduct DNS rebinding attacks via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "29865", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29865" }, { "name": "oval:org.mitre.oval:def:10724", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10724" }, { "name": "1019808", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019808" }, { "name": "30507", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30507" }, { "name": "adobe-flash-dnsrebinding-security-bypass(41807)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41807" }, { "name": "28697", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28697" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html" }, { "name": "ADV-2008-1724", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "name": "RHSA-2008:0221", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html" }, { "name": "TA08-150A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" }, { "name": "30430", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30430" }, { "name": "APPLE-SA-2008-05-28", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" }, { "name": "SUSE-SA:2008:022", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html" }, { "name": "29763", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29763" }, { "name": "238305", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "name": "GLSA-200804-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml" }, { "name": "44283", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/44283" }, { "name": "ADV-2008-1697", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1697" }, { "name": "TA08-100A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html#goal_dns" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-1655", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, makes it easier for remote attackers to conduct DNS rebinding attacks via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "29865", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29865" }, { "name": "oval:org.mitre.oval:def:10724", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10724" }, { "name": "1019808", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019808" }, { "name": "30507", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30507" }, { "name": "adobe-flash-dnsrebinding-security-bypass(41807)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41807" }, { "name": "28697", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28697" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb08-11.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html" }, { "name": "ADV-2008-1724", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "name": "RHSA-2008:0221", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html" }, { "name": "TA08-150A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" }, { "name": "30430", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30430" }, { "name": "APPLE-SA-2008-05-28", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" }, { "name": "SUSE-SA:2008:022", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html" }, { "name": "29763", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29763" }, { "name": "238305", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "name": "GLSA-200804-21", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml" }, { "name": "44283", "refsource": "OSVDB", "url": "http://www.osvdb.org/44283" }, { "name": "ADV-2008-1697", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1697" }, { "name": "TA08-100A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html" }, { "name": "http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html#goal_dns", "refsource": "MISC", "url": "http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html#goal_dns" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-1655", "datePublished": "2008-04-09T21:00:00", "dateReserved": "2008-04-02T00:00:00", "dateUpdated": "2024-08-07T08:32:01.257Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-0114 (GCVE-0-2009-0114)
Vulnerability from cvelistv5
Published
2009-02-26 16:00
Modified
2024-08-07 04:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Settings Manager in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87, and possibly other versions, allows remote attackers to trick a user into visiting an arbitrary URL via unknown vectors, related to "a potential Clickjacking issue variant."
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:17.673Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3549" }, { "name": "oval:org.mitre.oval:def:16419", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16419" }, { "name": "35074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35074" }, { "name": "oval:org.mitre.oval:def:6662", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6662" }, { "name": "34226", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34226" }, { "name": "flash-settings-manager-click-hijacking(48902)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48902" }, { "name": "APPLE-SA-2009-05-12", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "name": "1021751", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021751" }, { "name": "ADV-2009-0743", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0743" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "name": "ADV-2009-0513", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "name": "GLSA-200903-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml" }, { "name": "TA09-133A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "name": "ADV-2009-1297", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "name": "34293", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34293" }, { "name": "254909", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-02-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Settings Manager in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87, and possibly other versions, allows remote attackers to trick a user into visiting an arbitrary URL via unknown vectors, related to \"a potential Clickjacking issue variant.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3549" }, { "name": "oval:org.mitre.oval:def:16419", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16419" }, { "name": "35074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35074" }, { "name": "oval:org.mitre.oval:def:6662", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6662" }, { "name": "34226", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34226" }, { "name": "flash-settings-manager-click-hijacking(48902)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48902" }, { "name": "APPLE-SA-2009-05-12", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "name": "1021751", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021751" }, { "name": "ADV-2009-0743", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0743" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "name": "ADV-2009-0513", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "name": "GLSA-200903-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml" }, { "name": "TA09-133A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "name": "ADV-2009-1297", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "name": "34293", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34293" }, { "name": "254909", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0114", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Settings Manager in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87, and possibly other versions, allows remote attackers to trick a user into visiting an arbitrary URL via unknown vectors, related to \"a potential Clickjacking issue variant.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://isc.sans.org/diary.html?storyid=5929", "refsource": "MISC", "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "name": "http://support.apple.com/kb/HT3549", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3549" }, { "name": "oval:org.mitre.oval:def:16419", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16419" }, { "name": "35074", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35074" }, { "name": "oval:org.mitre.oval:def:6662", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6662" }, { "name": "34226", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34226" }, { "name": "flash-settings-manager-click-hijacking(48902)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48902" }, { "name": "APPLE-SA-2009-05-12", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "name": "1021751", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021751" }, { "name": "ADV-2009-0743", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0743" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-01.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "name": "ADV-2009-0513", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "name": "GLSA-200903-23", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml" }, { "name": "TA09-133A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "name": "ADV-2009-1297", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "name": "34293", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34293" }, { "name": "254909", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0114", "datePublished": "2009-02-26T16:00:00", "dateReserved": "2009-01-09T00:00:00", "dateUpdated": "2024-08-07T04:24:17.673Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-1865 (GCVE-0-2009-1865)
Vulnerability from cvelistv5
Published
2009-07-31 19:00
Modified
2024-08-07 05:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, related to a "null pointer vulnerability."
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:27:54.658Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3864" }, { "name": "oval:org.mitre.oval:def:7011", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7011" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022629" }, { "name": "flash-air-code-execution-var1(52182)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52182" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "ADV-2009-2086", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35890" }, { "name": "oval:org.mitre.oval:def:16338", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16338" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36374" }, { "name": "35906", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35906" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36701" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, related to a \"null pointer vulnerability.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3864" }, { "name": "oval:org.mitre.oval:def:7011", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7011" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022629" }, { "name": "flash-air-code-execution-var1(52182)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52182" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "ADV-2009-2086", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35890" }, { "name": "oval:org.mitre.oval:def:16338", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16338" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36374" }, { "name": "35906", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35906" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36701" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1865", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, related to a \"null pointer vulnerability.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "266108", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "name": "http://support.apple.com/kb/HT3864", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3864" }, { "name": "oval:org.mitre.oval:def:7011", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7011" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022629" }, { "name": "flash-air-code-execution-var1(52182)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52182" }, { "name": "APPLE-SA-2009-09-10-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "ADV-2009-2086", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35890" }, { "name": "oval:org.mitre.oval:def:16338", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16338" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-10.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36374" }, { "name": "35906", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35906" }, { "name": "http://support.apple.com/kb/HT3865", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36701" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1865", "datePublished": "2009-07-31T19:00:00", "dateReserved": "2009-06-01T00:00:00", "dateUpdated": "2024-08-07T05:27:54.658Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-1867 (GCVE-0-2009-1867)
Vulnerability from cvelistv5
Published
2009-07-31 19:00
Modified
2024-08-07 05:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a "clickjacking vulnerability."
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:27:54.670Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "flash-air-unspecified-clickjacking(52183)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52183" }, { "name": "APPLE-SA-2009-09-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3864" }, { "name": "oval:org.mitre.oval:def:6694", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6694" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022629" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "56775", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/56775" }, { "name": "ADV-2009-2086", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "oval:org.mitre.oval:def:15430", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15430" }, { "name": "35890", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35890" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36374" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36701" }, { "name": "35905", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35905" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a \"clickjacking vulnerability.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "flash-air-unspecified-clickjacking(52183)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52183" }, { "name": "APPLE-SA-2009-09-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3864" }, { "name": "oval:org.mitre.oval:def:6694", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6694" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022629" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "56775", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/56775" }, { "name": "ADV-2009-2086", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "oval:org.mitre.oval:def:15430", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15430" }, { "name": "35890", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35890" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36374" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36701" }, { "name": "35905", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35905" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1867", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a \"clickjacking vulnerability.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "266108", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "flash-air-unspecified-clickjacking(52183)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52183" }, { "name": "APPLE-SA-2009-09-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "name": "http://support.apple.com/kb/HT3864", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3864" }, { "name": "oval:org.mitre.oval:def:6694", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6694" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022629" }, { "name": "APPLE-SA-2009-09-10-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "56775", "refsource": "OSVDB", "url": "http://osvdb.org/56775" }, { "name": "ADV-2009-2086", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "oval:org.mitre.oval:def:15430", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15430" }, { "name": "35890", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35890" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-10.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36374" }, { "name": "http://support.apple.com/kb/HT3865", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36701" }, { "name": "35905", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35905" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1867", "datePublished": "2009-07-31T19:00:00", "dateReserved": "2009-06-01T00:00:00", "dateUpdated": "2024-08-07T05:27:54.670Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-2640 (GCVE-0-2008-2640)
Vulnerability from cvelistv5
Published
2008-06-18 19:29
Modified
2024-08-07 09:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple cross-site scripting (XSS) vulnerabilities in the Flex 3 History Management feature in Adobe Flex 3.0.1 SDK and Flex Builder 3, and generated applications, allow remote attackers to inject arbitrary web script or HTML via the anchor identifier to (1) client-side-detection-with-history/history/historyFrame.html, (2) express-installation-with-history/history/historyFrame.html, or (3) no-player-detection-with-history/history/historyFrame.html in templates/html-templates/. NOTE: Firefox 2.0 and possibly other browsers prevent exploitation.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:05:30.302Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-14.html" }, { "name": "1020301", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1020301" }, { "name": "adobeflex-historymanagement-xss(43150)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43150" }, { "name": "30746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30746" }, { "name": "ADV-2008-1862", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1862" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blog.watchfire.com/wfblog/2008/06/javascript-code.html" }, { "name": "29778", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29778" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-06-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Flex 3 History Management feature in Adobe Flex 3.0.1 SDK and Flex Builder 3, and generated applications, allow remote attackers to inject arbitrary web script or HTML via the anchor identifier to (1) client-side-detection-with-history/history/historyFrame.html, (2) express-installation-with-history/history/historyFrame.html, or (3) no-player-detection-with-history/history/historyFrame.html in templates/html-templates/. NOTE: Firefox 2.0 and possibly other browsers prevent exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-14.html" }, { "name": "1020301", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1020301" }, { "name": "adobeflex-historymanagement-xss(43150)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43150" }, { "name": "30746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30746" }, { "name": "ADV-2008-1862", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1862" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blog.watchfire.com/wfblog/2008/06/javascript-code.html" }, { "name": "29778", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29778" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2640", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Flex 3 History Management feature in Adobe Flex 3.0.1 SDK and Flex Builder 3, and generated applications, allow remote attackers to inject arbitrary web script or HTML via the anchor identifier to (1) client-side-detection-with-history/history/historyFrame.html, (2) express-installation-with-history/history/historyFrame.html, or (3) no-player-detection-with-history/history/historyFrame.html in templates/html-templates/. NOTE: Firefox 2.0 and possibly other browsers prevent exploitation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.adobe.com/support/security/bulletins/apsb08-14.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb08-14.html" }, { "name": "1020301", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1020301" }, { "name": "adobeflex-historymanagement-xss(43150)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43150" }, { "name": "30746", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30746" }, { "name": "ADV-2008-1862", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1862" }, { "name": "http://blog.watchfire.com/wfblog/2008/06/javascript-code.html", "refsource": "MISC", "url": "http://blog.watchfire.com/wfblog/2008/06/javascript-code.html" }, { "name": "29778", "refsource": "BID", "url": "http://www.securityfocus.com/bid/29778" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2640", "datePublished": "2008-06-18T19:29:00", "dateReserved": "2008-06-09T00:00:00", "dateUpdated": "2024-08-07T09:05:30.302Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-1866 (GCVE-0-2009-1866)
Vulnerability from cvelistv5
Published
2009-07-31 19:00
Modified
2024-08-07 05:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:27:54.652Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:7271", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7271" }, { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3864" }, { "name": "flash-air-unspecified-bo-var2(52186)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52186" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022629" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "35901", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35901" }, { "name": "ADV-2009-2086", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35890" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36374" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36701" }, { "name": "oval:org.mitre.oval:def:16198", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16198" }, { "name": "56774", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/56774" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:7271", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7271" }, { "name": "266108", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3864" }, { "name": "flash-air-unspecified-bo-var2(52186)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52186" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022629" }, { "name": "APPLE-SA-2009-09-10-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "35901", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35901" }, { "name": "ADV-2009-2086", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35890" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36374" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36701" }, { "name": "oval:org.mitre.oval:def:16198", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16198" }, { "name": "56774", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/56774" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1866", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:7271", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7271" }, { "name": "266108", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1" }, { "name": "APPLE-SA-2009-09-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html" }, { "name": "GLSA-200908-04", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200908-04.xml" }, { "name": "http://support.apple.com/kb/HT3864", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3864" }, { "name": "flash-air-unspecified-bo-var2(52186)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52186" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-13.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html" }, { "name": "1022629", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022629" }, { "name": "APPLE-SA-2009-09-10-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "name": "35901", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35901" }, { "name": "ADV-2009-2086", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2086" }, { "name": "35890", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35890" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-10.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html" }, { "name": "36374", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36374" }, { "name": "http://support.apple.com/kb/HT3865", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3865" }, { "name": "36193", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36193" }, { "name": "36701", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36701" }, { "name": "oval:org.mitre.oval:def:16198", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16198" }, { "name": "56774", "refsource": "OSVDB", "url": "http://osvdb.org/56774" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1866", "datePublished": "2009-07-31T19:00:00", "dateReserved": "2009-06-01T00:00:00", "dateUpdated": "2024-08-07T05:27:54.652Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-0519 (GCVE-0-2009-0519)
Vulnerability from cvelistv5
Published
2009-02-26 16:00
Modified
2024-08-07 04:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 allows remote attackers to cause a denial of service (browser crash) or possibly execute arbitrary code via a crafted Shockwave Flash (aka .swf) file.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:40:03.715Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487141" }, { "name": "oval:org.mitre.oval:def:15837", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15837" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3549" }, { "name": "RHSA-2009:0332", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0332.html" }, { "name": "35074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35074" }, { "name": "34226", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34226" }, { "name": "APPLE-SA-2009-05-12", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "name": "oval:org.mitre.oval:def:6470", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6470" }, { "name": "ADV-2009-0743", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0743" }, { "name": "flash-swf-unspecified-dos(48900)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48900" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "name": "ADV-2009-0513", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "name": "GLSA-200903-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml" }, { "name": "TA09-133A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "name": "ADV-2009-1297", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "name": "34293", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34293" }, { "name": "33890", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33890" }, { "name": "254909", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1" }, { "name": "RHSA-2009:0334", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0334.html" }, { "name": "34012", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34012" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-02-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 allows remote attackers to cause a denial of service (browser crash) or possibly execute arbitrary code via a crafted Shockwave Flash (aka .swf) file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487141" }, { "name": "oval:org.mitre.oval:def:15837", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15837" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3549" }, { "name": "RHSA-2009:0332", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0332.html" }, { "name": "35074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35074" }, { "name": "34226", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34226" }, { "name": "APPLE-SA-2009-05-12", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "name": "oval:org.mitre.oval:def:6470", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6470" }, { "name": "ADV-2009-0743", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0743" }, { "name": "flash-swf-unspecified-dos(48900)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48900" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "name": "ADV-2009-0513", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "name": "GLSA-200903-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml" }, { "name": "TA09-133A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "name": "ADV-2009-1297", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "name": "34293", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34293" }, { "name": "33890", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33890" }, { "name": "254909", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1" }, { "name": "RHSA-2009:0334", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0334.html" }, { "name": "34012", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34012" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0519", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 allows remote attackers to cause a denial of service (browser crash) or possibly execute arbitrary code via a crafted Shockwave Flash (aka .swf) file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://isc.sans.org/diary.html?storyid=5929", "refsource": "MISC", "url": "http://isc.sans.org/diary.html?storyid=5929" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=487141", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487141" }, { "name": "oval:org.mitre.oval:def:15837", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15837" }, { "name": "http://support.apple.com/kb/HT3549", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3549" }, { "name": "RHSA-2009:0332", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2009-0332.html" }, { "name": "35074", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35074" }, { "name": "34226", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34226" }, { "name": "APPLE-SA-2009-05-12", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "name": "oval:org.mitre.oval:def:6470", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6470" }, { "name": "ADV-2009-0743", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0743" }, { "name": "flash-swf-unspecified-dos(48900)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48900" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb09-01.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html" }, { "name": "ADV-2009-0513", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0513" }, { "name": "GLSA-200903-23", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml" }, { "name": "TA09-133A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "name": "ADV-2009-1297", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "name": "34293", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34293" }, { "name": "33890", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33890" }, { "name": "254909", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1" }, { "name": "RHSA-2009:0334", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2009-0334.html" }, { "name": "34012", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34012" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0519", "datePublished": "2009-02-26T16:00:00", "dateReserved": "2009-02-10T00:00:00", "dateUpdated": "2024-08-07T04:40:03.715Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-6019 (GCVE-0-2007-6019)
Vulnerability from cvelistv5
Published
2008-04-09 21:00
Modified
2024-08-07 15:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via an SWF file with a modified DeclareFunction2 Actionscript tag, which prevents an object from being instantiated properly.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:54:25.719Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "29865", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29865" }, { "name": "oval:org.mitre.oval:def:10160", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10160" }, { "name": "30507", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30507" }, { "name": "1019810", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019810" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html" }, { "name": "ADV-2008-1724", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "name": "adobe-flash-declarefunction2-bo(41717)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41717" }, { "name": "RHSA-2008:0221", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html" }, { "name": "3805", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3805" }, { "name": "TA08-150A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" }, { "name": "30430", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30430" }, { "name": "APPLE-SA-2008-05-28", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" }, { "name": "SUSE-SA:2008:022", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html" }, { "name": "20080414 Secunia Research: Adobe Flash Player \"Declare Function (V7)\" HeapOverflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/490824/100/0/threaded" }, { "name": "29763", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29763" }, { "name": "238305", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "name": "20080408 ZDI-08-021: Adobe Flash Player DeclareFunction2 Invalid Object Use Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/490623/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-021" }, { "name": "GLSA-200804-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml" }, { "name": "ADV-2008-1697", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1697" }, { "name": "28694", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28694" }, { "name": "TA08-100A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-04-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via an SWF file with a modified DeclareFunction2 Actionscript tag, which prevents an object from being instantiated properly." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "name": "29865", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29865" }, { "name": "oval:org.mitre.oval:def:10160", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10160" }, { "name": "30507", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30507" }, { "name": "1019810", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019810" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html" }, { "name": "ADV-2008-1724", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "name": "adobe-flash-declarefunction2-bo(41717)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41717" }, { "name": "RHSA-2008:0221", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html" }, { "name": "3805", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3805" }, { "name": "TA08-150A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" }, { "name": "30430", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30430" }, { "name": "APPLE-SA-2008-05-28", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" }, { "name": "SUSE-SA:2008:022", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html" }, { "name": "20080414 Secunia Research: Adobe Flash Player \"Declare Function (V7)\" HeapOverflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/490824/100/0/threaded" }, { "name": "29763", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29763" }, { "name": "238305", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "name": "20080408 ZDI-08-021: Adobe Flash Player DeclareFunction2 Invalid Object Use Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/490623/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-021" }, { "name": "GLSA-200804-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml" }, { "name": "ADV-2008-1697", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1697" }, { "name": "28694", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28694" }, { "name": "TA08-100A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2007-6019", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via an SWF file with a modified DeclareFunction2 Actionscript tag, which prevents an object from being instantiated properly." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "29865", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29865" }, { "name": "oval:org.mitre.oval:def:10160", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10160" }, { "name": "30507", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30507" }, { "name": "1019810", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019810" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb08-11.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html" }, { "name": "ADV-2008-1724", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "name": "adobe-flash-declarefunction2-bo(41717)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41717" }, { "name": "RHSA-2008:0221", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html" }, { "name": "3805", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3805" }, { "name": "TA08-150A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" }, { "name": "30430", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30430" }, { "name": "APPLE-SA-2008-05-28", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" }, { "name": "SUSE-SA:2008:022", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html" }, { "name": "20080414 Secunia Research: Adobe Flash Player \"Declare Function (V7)\" HeapOverflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/490824/100/0/threaded" }, { "name": "29763", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29763" }, { "name": "238305", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "name": "20080408 ZDI-08-021: Adobe Flash Player DeclareFunction2 Invalid Object Use Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/490623/100/0/threaded" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-08-021", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-021" }, { "name": "GLSA-200804-21", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml" }, { "name": "ADV-2008-1697", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1697" }, { "name": "28694", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28694" }, { "name": "TA08-100A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2007-6019", "datePublished": "2008-04-09T21:00:00", "dateReserved": "2007-11-19T00:00:00", "dateUpdated": "2024-08-07T15:54:25.719Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }