Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2015-3103

Disclosure Date: June 10, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.292 and 14.x through 18.x before 18.0.0.160 on Windows and OS X and before 11.2.202.466 on Linux, Adobe AIR before 18.0.0.144 on Windows and before 18.0.0.143 on OS X and Android, Adobe AIR SDK before 18.0.0.144 on Windows and before 18.0.0.143 on OS X, and Adobe AIR SDK & Compiler before 18.0.0.144 on Windows and before 18.0.0.143 on OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-3106 and CVE-2015-3107.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • adobe,
  • google

Products

  • air,
  • air sdk,
  • air sdk & compiler,
  • android,
  • flash player,
  • flash player 14.0.0.125,
  • flash player 14.0.0.145,
  • flash player 14.0.0.176,
  • flash player 14.0.0.179,
  • flash player 15.0.0.152,
  • flash player 15.0.0.167,
  • flash player 15.0.0.189,
  • flash player 15.0.0.223,
  • flash player 15.0.0.239,
  • flash player 15.0.0.246,
  • flash player 16.0.0.235,
  • flash player 16.0.0.257,
  • flash player 16.0.0.287,
  • flash player 16.0.0.296,
  • flash player 17.0.0.134,
  • flash player 17.0.0.169,
  • flash player 17.0.0.188
Technical Analysis