Executive Summary

Informations
Name CVE-2013-1380 First vendor Publication 2013-04-09
Vendor Cve Last vendor Modification 2014-03-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1378.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1380

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19629
 
Oval ID: oval:org.mitre.oval:def:19629
Title: Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Adobe AIR before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1378.
Description: Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1378.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1380
Version: 10
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 218

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-331.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Windows host contains software that is affected by multiple vulner...
File : hp_systems_insight_manager_73_multiple_vulns.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-06.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-8539.nasl - Type : ACT_GATHER_INFO
2013-04-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-130411.nasl - Type : ACT_GATHER_INFO
2013-04-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0730.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb13-11.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb13-11.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_3_7_0_1530.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_11_7_0_1530.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote host has an ActiveX control installed that is potentially affected...
File : smb_kb2833510.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.adobe.com/support/security/bulletins/apsb13-11.html
HP http://marc.info/?l=bugtraq&m=139455789818399&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0730.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2020-05-24 01:10:44
  • Multiple Updates
2020-05-23 00:36:27
  • Multiple Updates
2019-07-17 12:05:14
  • Multiple Updates
2019-06-15 12:05:09
  • Multiple Updates
2018-12-14 12:02:33
  • Multiple Updates
2018-10-30 12:05:43
  • Multiple Updates
2018-07-10 12:01:29
  • Multiple Updates
2018-03-06 12:03:43
  • Multiple Updates
2016-06-28 19:21:54
  • Multiple Updates
2016-04-26 22:57:14
  • Multiple Updates
2014-06-14 13:34:46
  • Multiple Updates
2014-03-26 13:22:21
  • Multiple Updates
2014-03-13 13:21:59
  • Multiple Updates
2014-02-17 11:17:36
  • Multiple Updates
2013-05-16 17:03:13
  • Multiple Updates
2013-05-10 22:29:33
  • Multiple Updates
2013-04-16 13:19:53
  • Multiple Updates
2013-04-11 00:20:02
  • Multiple Updates
2013-04-10 13:19:40
  • First insertion