Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-2444 First vendor Publication 2011-09-21
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, related to a "universal cross-site scripting issue," as exploited in the wild in September 2011.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2444

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14050
 
Oval ID: oval:org.mitre.oval:def:14050
Title: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, related to a "universal cross-site scripting issue," as exploited in the wild in September 2011.
Description: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, related to a "universal cross-site scripting issue," as exploited in the wild in September 2011.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2444
Version: 21
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15272
 
Oval ID: oval:org.mitre.oval:def:15272
Title: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, related to a "universal cross-site scripting issue," as exploited in the wild in September 2011.
Description: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, related to a "universal cross-site scripting issue," as exploited in the wild in September 2011.
Family: macos Class: vulnerability
Reference(s): CVE-2011-2444
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22039
 
Oval ID: oval:org.mitre.oval:def:22039
Title: RHSA-2011:1333: flash-plugin security update (Critical)
Description: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, related to a "universal cross-site scripting issue," as exploited in the wild in September 2011.
Family: unix Class: patch
Reference(s): RHSA-2011:1333-01
CVE-2011-2426
CVE-2011-2427
CVE-2011-2428
CVE-2011-2429
CVE-2011-2430
CVE-2011-2444
Version: 81
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23393
 
Oval ID: oval:org.mitre.oval:def:23393
Title: DEPRECATED: ELSA-2011:1333: flash-plugin security update (Critical)
Description: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, related to a "universal cross-site scripting issue," as exploited in the wild in September 2011.
Family: unix Class: patch
Reference(s): ELSA-2011:1333-01
CVE-2011-2426
CVE-2011-2427
CVE-2011-2428
CVE-2011-2429
CVE-2011-2430
CVE-2011-2444
Version: 30
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23664
 
Oval ID: oval:org.mitre.oval:def:23664
Title: ELSA-2011:1333: flash-plugin security update (Critical)
Description: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, related to a "universal cross-site scripting issue," as exploited in the wild in September 2011.
Family: unix Class: patch
Reference(s): ELSA-2011:1333-01
CVE-2011-2426
CVE-2011-2427
CVE-2011-2428
CVE-2011-2429
CVE-2011-2430
CVE-2011-2444
Version: 29
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 158

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-11 (Adobe Flash Player)
File : nvt/glsa_201110_11.nasl
2011-10-16 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin19.nasl
2011-09-30 Name : Adobe Flash Player Multiple Vulnerabilities September-2011 (Linux)
File : nvt/secpod_adobe_flash_player_mult_vuln_lin_sep11.nasl
2011-09-30 Name : Adobe Flash Player Multiple Vulnerabilities September-2011 (Mac OS X)
File : nvt/secpod_adobe_flash_player_mult_vuln_macosx_sep11.nasl
2011-09-30 Name : Adobe Flash Player Multiple Vulnerabilities September-2011 (Windows)
File : nvt/secpod_adobe_flash_player_mult_vuln_win_sep11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75625 Adobe Flash Player Unspecified XSS

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-05-03 IAVM : 2012-B-0048 - Multiple Vulnerabilities in HP Systems Insight Manager
Severity : Category I - VMSKEY : V0032178

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player setInterval use attempt
RuleID : 20183 - Revision : 9 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_flash-player-110921.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote Windows host contains software that is affected by multiple vulner...
File : hp_systems_insight_manager_700_multiple_vulns.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-110921.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-7763.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1434.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-11.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_53e531a7e55911e0b481001b2134ef46.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1333.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb11-26.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_10_3_183_10.nasl - Type : ACT_GATHER_INFO
2011-09-21 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_14_0_835_186.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb11-24.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_20.html
http://www.adobe.com/support/security/bulletins/apsb11-26.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-1333.html
SECUNIA http://secunia.com/advisories/48308
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00025.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2020-05-23 01:44:46
  • Multiple Updates
2020-05-23 00:28:53
  • Multiple Updates
2019-07-18 12:03:50
  • Multiple Updates
2018-10-31 00:20:15
  • Multiple Updates
2018-10-30 12:04:17
  • Multiple Updates
2018-03-03 12:01:44
  • Multiple Updates
2018-01-06 09:21:12
  • Multiple Updates
2017-09-19 09:24:31
  • Multiple Updates
2016-06-28 18:42:00
  • Multiple Updates
2016-04-26 20:50:56
  • Multiple Updates
2016-03-18 13:26:06
  • Multiple Updates
2014-06-14 13:30:57
  • Multiple Updates
2014-02-17 11:03:10
  • Multiple Updates
2014-01-19 21:28:01
  • Multiple Updates
2013-11-11 12:39:29
  • Multiple Updates
2013-11-04 21:21:38
  • Multiple Updates
2013-05-10 23:02:37
  • Multiple Updates