Executive Summary

Informations
Name CVE-2005-3591 First vendor Publication 2005-11-16
Vendor Cve Last vendor Modification 2017-07-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Macromedia Flash plugin (1) Flash.ocx 7.0.19.0 (Windows) and earlier and (2) libflashplayer.so before 7.0.25.0 (Unix) allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via parameters to the ActionDefineFunction ActionScript call in a SWF file, which causes an improper memory access condition, a different vulnerability than CVE-2005-2628.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3591

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

Open Source Vulnerability Database (OSVDB)

Id Description
20867 Macromedia Flash Player Flash.ocx ActionDefineFunction Function Arbitrary Cod...

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-835.nasl - Type : ACT_GATHER_INFO
2005-11-07 Name : The remote host contains an application that is affected by remote code execu...
File : flash_player_memory_access.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/15334
BUGTRAQ http://marc.info/?l=bugtraq&m=113140426614670&w=2
CONFIRM http://www.macromedia.com/devnet/security/security_zone/mpsb05-07.html
MISC http://www.sec-consult.com/226.html
MSKB http://www.microsoft.com/technet/security/advisory/910550.mspx
SECUNIA http://secunia.com/advisories/17430/
http://secunia.com/advisories/17437/
http://secunia.com/advisories/17481/
http://secunia.com/advisories/17626/
http://secunia.com/advisories/17738/
SREASON http://securityreason.com/securityalert/149
VUPEN http://www.vupen.com/english/advisories/2005/2317
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/23022

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:03:18
  • Multiple Updates
2021-04-22 01:03:35
  • Multiple Updates
2020-05-23 00:16:58
  • Multiple Updates
2017-07-11 12:02:03
  • Multiple Updates
2016-10-18 12:01:49
  • Multiple Updates
2016-04-26 13:56:32
  • Multiple Updates
2014-02-17 10:33:30
  • Multiple Updates
2013-05-11 11:34:18
  • Multiple Updates