Vulnerability CVE-2018-12828


Published: 2018-08-29

Description:
Adobe Flash Player 30.0.0.134 and earlier have a "use of a component with a known vulnerability" vulnerability. Successful exploitation could lead to privilege escalation.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Adobe -> Flash player 

 References:
http://www.securityfocus.com/bid/105071
http://www.securitytracker.com/id/1041448
https://access.redhat.com/errata/RHSA-2018:2435
https://helpx.adobe.com/security/products/flash-player/apsb18-25.html

Copyright 2024, cxsecurity.com

 

Back to Top