CVE-2018-4920

CVSS V2 High 9.3 CVSS V3 High 8.8
Description
Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Overview
  • CVE ID
  • CVE-2018-4920
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-05-19T17:29:00
  • Last Modified Date
  • 2022-11-18T16:25:22
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:* 1 OR 28.0.0.161
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:* 1 OR 28.0.0.161
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:* 1 OR 28.0.0.161
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:* 1 OR 28.0.0.161
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://helpx.adobe.com/security/products/flash-player/apsb18-05.html Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:0520 Third Party Advisory
http://www.securitytracker.com/id/1040509 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/103383 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:42:09 Added to TrackCVE
2022-12-03 06:26:47 2018-05-19T17:29Z 2018-05-19T17:29:00 CVE Published Date updated
2022-12-03 06:26:47 2022-11-18T16:25:22 CVE Modified Date updated
2022-12-03 06:26:47 Analyzed Vulnerability Status updated