Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2015-5572

Disclosure Date: September 22, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Adobe Flash Player before 18.0.0.241 and 19.x before 19.0.0.185 on Windows and OS X and before 11.2.202.521 on Linux, Adobe AIR before 19.0.0.190, Adobe AIR SDK before 19.0.0.190, and Adobe AIR SDK & Compiler before 19.0.0.190 allow attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • adobe,
  • google

Products

  • air,
  • air sdk,
  • air sdk & compiler,
  • android,
  • flash player,
  • flash player 14.0.0.125,
  • flash player 14.0.0.145,
  • flash player 14.0.0.176,
  • flash player 14.0.0.179,
  • flash player 15.0.0.152,
  • flash player 15.0.0.167,
  • flash player 15.0.0.189,
  • flash player 15.0.0.223,
  • flash player 15.0.0.239,
  • flash player 15.0.0.246,
  • flash player 16.0.0.235,
  • flash player 16.0.0.257,
  • flash player 16.0.0.287,
  • flash player 16.0.0.296,
  • flash player 17.0.0.134,
  • flash player 17.0.0.169,
  • flash player 17.0.0.188,
  • flash player 17.0.0.190,
  • flash player 17.0.0.191,
  • flash player 18.0.0.160,
  • flash player 18.0.0.194,
  • flash player 18.0.0.203,
  • flash player 18.0.0.209,
  • flash player 18.0.0.232
Technical Analysis