CVE-2015-7630

CVSS V2 High 10 CVSS V3 None
Description
Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7633, and CVE-2015-7634.
Overview
  • CVE ID
  • CVE-2015-7630
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-10-15T00:00:05
  • Last Modified Date
  • 2017-07-01T01:29:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* 1 OR 11.2.202.521
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:* 1 OR 19.0.0.190
cpe:2.3:o:google:android:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* 1 OR 19.0.0.185
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:* 1 OR 19.0.0.190
cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:* 1 OR 19.0.0.190
cpe:2.3:a:adobe:air_sdk_\&_compiler:*:*:*:*:*:*:*:* 1 OR 19.0.0.190
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
History
Created Old Value New Value Data Type Notes
2022-05-10 09:40:46 Added to TrackCVE
2022-12-02 06:46:38 2015-10-15T00:00Z 2015-10-15T00:00:05 CVE Published Date updated
2022-12-02 06:46:38 2017-07-01T01:29:21 CVE Modified Date updated
2022-12-02 06:46:38 Modified Vulnerability Status updated