Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2015-3127

Disclosure Date: July 09, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-3118, CVE-2015-3124, CVE-2015-3128, CVE-2015-3129, CVE-2015-3131, CVE-2015-3132, CVE-2015-3136, CVE-2015-3137, CVE-2015-4428, CVE-2015-4430, and CVE-2015-5117.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • adobe

Products

  • air,
  • air sdk,
  • air sdk & compiler,
  • flash player,
  • flash player 14.0.0.125,
  • flash player 14.0.0.145,
  • flash player 14.0.0.176,
  • flash player 14.0.0.179,
  • flash player 15.0.0.152,
  • flash player 15.0.0.167,
  • flash player 15.0.0.189,
  • flash player 15.0.0.223,
  • flash player 15.0.0.239,
  • flash player 15.0.0.246,
  • flash player 16.0.0.235,
  • flash player 16.0.0.257,
  • flash player 16.0.0.287,
  • flash player 16.0.0.296,
  • flash player 17.0.0.134,
  • flash player 17.0.0.169,
  • flash player 17.0.0.188,
  • flash player 17.0.0.190,
  • flash player 18.0.0.160,
  • flash player 18.0.0.194
Technical Analysis