Vulnerability Details : CVE-2014-0520
Adobe Flash Player before 13.0.0.214 on Windows and OS X and before 11.2.202.359 on Linux, Adobe AIR SDK before 13.0.0.111, and Adobe AIR SDK & Compiler before 13.0.0.111 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0517, CVE-2014-0518, and CVE-2014-0519.
Products affected by CVE-2014-0520
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*When used together with: Linux » Linux Kernel
- cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-0520
0.97%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 81 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-0520
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2014-0520
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-0520
-
http://helpx.adobe.com/security/products/flash-player/apsb14-14.html
Adobe Security BulletinVendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00008.html
[security-announce] SUSE-SU-2014:0671-1: important: Security update forMailing List;Third Party Advisory
-
http://security.gentoo.org/glsa/glsa-201406-08.xml
Adobe Flash Player: Multiple vulnerabilities (GLSA 201406-08) — Gentoo securityThird Party Advisory
-
http://lists.opensuse.org/opensuse-updates/2014-05/msg00051.html
openSUSE-SU-2014:0673-1: moderate: flash-player: Fixed access restrictioMailing List;Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2014-0496.html
RHSA-2014:0496 - Security Advisory - Red Hat Customer PortalThird Party Advisory
Jump to