Skip to main content

Adobe Flash Multiple Vulnerabilities

Last Update Date: 10 Dec 2014 12:17 Release Date: 10 Dec 2014 3523 Views

RISK: Extremely High Risk

TYPE: Clients - Audio & Video

TYPE: Audio & Video

Mulitple vulnerabilities have been identified in Adobe Flash Player, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, and compromise a user's system.

 

NOTE: The vulnerability of CVE-2014-9163 was currently being exploited in the wild.


Impact

  • Remote Code Execution
  • Security Restriction Bypass
  • Information Disclosure

System / Technologies affected

  • Adobe Flash Player 11.x
  • Adobe Flash Player 13.x
  • Adobe Flash Player 15.x

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier


Source


Related Link