CVE-2016-1015

CVSS V2 High 9.3 CVSS V3 High 8.8
Description
Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code by overriding NetConnection object properties to leverage an unspecified "type confusion," a different vulnerability than CVE-2016-1019.
Overview
  • CVE ID
  • CVE-2016-1015
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2016-04-09T01:59:31
  • Last Modified Date
  • 2023-01-30T18:14:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* 1 OR 21.0.0.97
cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:flash_player:20.0.0.228:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:flash_player:20.0.0.235:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:flash_player:20.0.0.286:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:flash_player:20.0.0.306:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:* 1 OR 21.0.0.97
AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* 1 OR 11.2.202.577
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:* 1 OR 18.0.0.333
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:* 1 OR 21.0.0.97
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:* 1 OR 21.0.0.97
AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:* 1 OR 21.0.0.97
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 18:22:48 Added to TrackCVE
2022-12-02 08:50:17 2016-04-09T01:59Z 2016-04-09T01:59:31 CVE Published Date updated
2022-12-02 08:50:17 2018-10-12T22:11:40 CVE Modified Date updated
2022-12-02 08:50:17 Undergoing Analysis Vulnerability Status updated
2023-01-30 19:04:57 2023-01-30T18:14:21 CVE Modified Date updated
2023-01-30 19:04:57 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-30 19:04:58 Weakness Enumeration update