Vulnerability Details : CVE-2015-0330
Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0314, CVE-2015-0316, CVE-2015-0318, CVE-2015-0321, and CVE-2015-0329.
Vulnerability category: Memory CorruptionExecute codeDenial of service
Products affected by CVE-2015-0330
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-0330
8.24%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-0330
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST |
References for CVE-2015-0330
-
http://security.gentoo.org/glsa/glsa-201502-02.xml
Adobe Flash Player: Multiple vulnerabilities (GLSA 201502-02) — Gentoo security
-
http://rhn.redhat.com/errata/RHSA-2015-0140.html
RHSA-2015:0140 - Security Advisory - Red Hat Customer Portal
-
https://technet.microsoft.com/library/security/2755801
Microsoft Security Advisory 2755801 | Microsoft Docs
-
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html
-
https://helpx.adobe.com/security/products/flash-player/apsb15-04.html
Patch;Vendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html
-
http://www.securitytracker.com/id/1031706
-
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/100705
Adobe Flash Player code execution CVE-2015-0330 Vulnerability Report
-
http://www.securityfocus.com/bid/72514
Adobe Flash Player Multiple Unspecified Security Vulnerabilities
-
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html
[security-announce] SUSE-SU-2015:0236-1: critical: Security update for f
Jump to