Executive Summary

Informations
Name CVE-2014-0504 First vendor Publication 2014-03-12
Vendor Cve Last vendor Modification 2018-12-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 11.7.700.272 and 11.8.x through 12.0.x before 12.0.0.77 on Windows and OS X, and before 11.2.202.346 on Linux, allows attackers to read the clipboard via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0504

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22171
 
Oval ID: oval:org.mitre.oval:def:22171
Title: Adobe Flash Player before 11.7.700.272 and 11.8.x through 12.0.x before 12.0.0.77 on Windows allows attackers to read the clipboard via unspecified vectors.
Description: Adobe Flash Player before 11.7.700.272 and 11.8.x through 12.0.x before 12.0.0.77 on Windows and OS X, and before 11.2.202.346 on Linux, allows attackers to read the clipboard via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0504
Version: 9
Platform(s): Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23928
 
Oval ID: oval:org.mitre.oval:def:23928
Title: RHSA-2014:0289: flash-plugin security update (Moderate)
Description: Adobe Flash Player before 11.7.700.272 and 11.8.x through 12.0.x before 12.0.0.77 on Windows and OS X, and before 11.2.202.346 on Linux, allows attackers to read the clipboard via unspecified vectors.
Family: unix Class: patch
Reference(s): RHSA-2014:0289-00
CVE-2014-0503
CVE-2014-0504
Version: 9
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24315
 
Oval ID: oval:org.mitre.oval:def:24315
Title: ELSA-2014:0289: flash-plugin security update (Moderate)
Description: The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes two vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security bulletin APSB14-08, listed in the References section. A vulnerability was reported that could be used to bypass the same origin policy. (CVE-2014-0503) A vulnerability was reported that could be used to read the contents of the clipboard. (CVE-2014-0504) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.346.
Family: unix Class: patch
Reference(s): ELSA-2014:0289-00
CVE-2014-0503
CVE-2014-0504
Version: 6
Platform(s): Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25512
 
Oval ID: oval:org.mitre.oval:def:25512
Title: SUSE-SU-2014:0387-1 -- Security update for flash-player
Description: Adobe Flash Player was updated to version 11.2.202.346 to fix security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0387-1
CVE-2014-0503
CVE-2014-0504
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): flash-player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 307

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-212.nasl - Type : ACT_GATHER_INFO
2014-05-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-04.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-140313.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0289.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb14-08.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_12_0_0_77.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote host has an ActiveX control installed that is affected by multiple...
File : smb_kb2938527.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://helpx.adobe.com/security/products/flash-player/apsb14-08.html
GENTOO http://security.gentoo.org/glsa/glsa-201405-04.xml
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0289.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00014.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2020-05-23 01:50:50
  • Multiple Updates
2020-05-23 00:39:31
  • Multiple Updates
2019-07-30 12:06:06
  • Multiple Updates
2019-06-15 12:05:46
  • Multiple Updates
2018-12-13 21:19:39
  • Multiple Updates
2018-10-30 12:06:35
  • Multiple Updates
2018-03-02 01:00:49
  • Multiple Updates
2017-09-08 12:04:13
  • Multiple Updates
2016-11-04 01:00:43
  • Multiple Updates
2016-10-18 12:03:37
  • Multiple Updates
2016-10-15 12:03:10
  • Multiple Updates
2016-09-17 12:01:39
  • Multiple Updates
2016-07-14 12:00:33
  • Multiple Updates
2016-06-28 22:31:41
  • Multiple Updates
2016-04-27 00:06:42
  • Multiple Updates
2014-06-21 09:25:05
  • Multiple Updates
2014-06-14 13:36:57
  • Multiple Updates
2014-05-06 13:25:45
  • Multiple Updates
2014-03-26 13:23:07
  • Multiple Updates
2014-03-19 13:21:29
  • Multiple Updates
2014-03-14 13:21:33
  • Multiple Updates
2014-03-12 21:23:06
  • Multiple Updates
2014-03-12 13:23:26
  • First insertion