Executive Summary

Summary
Title Adobe Flash Player: Multiple vulnerabilities
Informations
Name GLSA-201507-13 First vendor Publication 2015-07-10
Vendor Gentoo Last vendor Modification 2015-07-10
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites.

Description

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Flash Player users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.481"

References

[ 1 ] CVE-2014-0578 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0578
[ 2 ] CVE-2015-3113 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3113
[ 3 ] CVE-2015-3114 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3114
[ 4 ] CVE-2015-3115 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3115
[ 5 ] CVE-2015-3116 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3116
[ 6 ] CVE-2015-3117 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3117
[ 7 ] CVE-2015-3118 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3118
[ 8 ] CVE-2015-3119 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3119
[ 9 ] CVE-2015-3120 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3120
[ 10 ] CVE-2015-3121 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3121
[ 11 ] CVE-2015-3122 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3122
[ 12 ] CVE-2015-3123 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3123
[ 13 ] CVE-2015-3124 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3124
[ 14 ] CVE-2015-3125 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3125
[ 15 ] CVE-2015-3126 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3126
[ 16 ] CVE-2015-3127 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3127
[ 17 ] CVE-2015-3128 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3128
[ 18 ] CVE-2015-3129 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3129
[ 19 ] CVE-2015-3130 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3130
[ 20 ] CVE-2015-3131 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3131
[ 21 ] CVE-2015-3132 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3132
[ 22 ] CVE-2015-3133 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3133
[ 23 ] CVE-2015-3134 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3134
[ 24 ] CVE-2015-3135 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3135
[ 25 ] CVE-2015-3136 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3136
[ 26 ] CVE-2015-3137 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3137
[ 27 ] CVE-2015-4428 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4428
[ 28 ] CVE-2015-4429 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4429
[ 29 ] CVE-2015-4430 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4430
[ 30 ] CVE-2015-4431 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4431
[ 31 ] CVE-2015-4432 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4432
[ 32 ] CVE-2015-4433 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4433
[ 33 ] CVE-2015-5116 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5116
[ 34 ] CVE-2015-5117 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5117
[ 35 ] CVE-2015-5118 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5118
[ 36 ] CVE-2015-5119 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5119

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-13

Original Source

Url : http://security.gentoo.org/glsa/glsa-201507-13.xml

CWE : Common Weakness Enumeration

% Id Name
61 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-284 Access Control (Authorization) Issues
6 % CWE-704 Incorrect Type Conversion or Cast

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27
Application 16
Application 348

Snort® IPS/IDS

Date Description
2019-12-05 Adobe Flash Player FLV Nellymoser audio codec stack overflow attempt
RuleID : 52080 - Revision : 1 - Type : FILE-FLASH
2019-12-05 Adobe Flash Player FLV Nellymoser audio codec stack overflow attempt
RuleID : 52079 - Revision : 1 - Type : FILE-FLASH
2017-09-28 Adobe Flash Player SharedObject use after free attempt
RuleID : 44174 - Revision : 2 - Type : FILE-FLASH
2017-09-28 Adobe Flash Player SharedObject use after free attempt
RuleID : 44173 - Revision : 2 - Type : FILE-FLASH
2017-03-30 Adobe Flash Player custom toString and valueOf function attempt
RuleID : 41741 - Revision : 2 - Type : FILE-FLASH
2017-03-30 Adobe Flash Player custom toString and valueOf function attempt
RuleID : 41740 - Revision : 2 - Type : FILE-FLASH
2017-03-28 Adobe Flash Player custom valueOf function attempt
RuleID : 41709 - Revision : 2 - Type : FILE-FLASH
2017-03-28 Adobe Flash Player custom valueOf function attempt
RuleID : 41708 - Revision : 2 - Type : FILE-FLASH
2017-03-28 Adobe Flash Player invalid package script information use after free attempt
RuleID : 41706 - Revision : 2 - Type : FILE-FLASH
2017-03-28 Adobe Flash Player invalid package script information use after free attempt
RuleID : 41705 - Revision : 2 - Type : FILE-FLASH
2017-03-21 Adobe Flash Player malformed DefineSprite tag memory corruption attempt
RuleID : 41645 - Revision : 2 - Type : FILE-FLASH
2017-03-21 Adobe Flash Player malformed DefineSprite tag memory corruption attempt
RuleID : 41644 - Revision : 2 - Type : FILE-FLASH
2017-03-01 Adobe Flash Player NetConnection type confusion attempt
RuleID : 41419 - Revision : 2 - Type : FILE-FLASH
2017-03-01 Adobe Flash Player NetConnection type confusion attempt
RuleID : 41418 - Revision : 2 - Type : FILE-FLASH
2017-02-25 Adobe Flash Player custom toString function attempt
RuleID : 41412 - Revision : 5 - Type : FILE-FLASH
2017-02-25 Adobe Flash Player custom toString function attempt
RuleID : 41411 - Revision : 5 - Type : FILE-FLASH
2017-02-21 Adobe Flash Player FileReferenceList.browse type confusion attempt
RuleID : 41333 - Revision : 2 - Type : FILE-FLASH
2017-02-21 Adobe Flash Player FileReferenceList.browse type confusion attempt
RuleID : 41332 - Revision : 2 - Type : FILE-FLASH
2017-01-19 Adobe Flash Player TextField setter use after free attempt
RuleID : 41046 - Revision : 4 - Type : FILE-FLASH
2017-01-19 Adobe Flash Player TextField setter use after free attempt
RuleID : 41045 - Revision : 4 - Type : FILE-FLASH
2016-04-05 Adobe Flash file with large DefineBinaryData tag
RuleID : 38025 - Revision : 3 - Type : FILE-FLASH
2016-04-05 Adobe Flash file with large DefineBinaryData tag
RuleID : 38024 - Revision : 3 - Type : FILE-FLASH
2016-04-05 Adobe Flash file CreateFileA shellcode found
RuleID : 38023 - Revision : 3 - Type : FILE-FLASH
2016-04-05 Adobe Flash file with large DefineBinaryData tag
RuleID : 38021 - Revision : 3 - Type : FILE-FLASH
2016-04-05 Adobe Flash file with CreateFileA shellcode
RuleID : 38020 - Revision : 3 - Type : FILE-FLASH
2016-03-22 SWF with large DefineBinaryData tag
RuleID : 37728 - Revision : 4 - Type : INDICATOR-OBFUSCATION
2016-03-22 Adobe Flash Player remote code execution attempt
RuleID : 37689 - Revision : 1 - Type : FILE-FLASH
2016-03-22 Adobe Flash Player remote code execution attempt
RuleID : 37688 - Revision : 1 - Type : FILE-FLASH
2016-03-15 Adobe Flash Player heap object address enumeration technique
RuleID : 37673 - Revision : 1 - Type : FILE-FLASH
2016-03-15 Adobe Flash Player heap object address enumeration technique
RuleID : 37672 - Revision : 1 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player Exploit Kit decryption key detected
RuleID : 36193 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36152 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36151 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36150 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36149 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36142 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36141 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36140 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36139 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36138 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36137 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36136 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36135 - Revision : 2 - Type : FILE-FLASH
2015-09-23 Adobe Flash Player ASnative previously set SharedObject variable set attempt
RuleID : 35643 - Revision : 3 - Type : FILE-FLASH
2015-09-23 Adobe Flash Player ASnative previously set SharedObject variable set attempt
RuleID : 35642 - Revision : 3 - Type : FILE-FLASH
2015-08-27 Adobe Flash Player cross-site file download attempt
RuleID : 35379 - Revision : 3 - Type : FILE-FLASH
2015-08-27 Adobe Flash Player cross-site file download attempt
RuleID : 35378 - Revision : 3 - Type : FILE-FLASH
2015-08-27 Adobe Flash Player cross-site file download attempt
RuleID : 35377 - Revision : 3 - Type : FILE-FLASH
2015-08-27 Adobe Flash Player cross-site file download attempt
RuleID : 35376 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player SharedObject type confusion attempt
RuleID : 35299 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player SharedObject type confusion attempt
RuleID : 35298 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player SharedObject type confusion attempt
RuleID : 35297 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player SharedObject type confusion attempt
RuleID : 35296 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player SharedObject array.prototype.push use after free attempt
RuleID : 35295 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player SharedObject array.prototype.push use after free attempt
RuleID : 35294 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player SharedObject array.prototype.push use after free attempt
RuleID : 35293 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player SharedObject array.prototype.push use after free attempt
RuleID : 35292 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player SharedObject array.prototype.push use after free attempt
RuleID : 35291 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player SharedObject array.prototype.push use after free attempt
RuleID : 35290 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player universal allowDomain command proxying attempt
RuleID : 35289 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player universal allowDomain command proxying attempt
RuleID : 35288 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player universal allowDomain command proxying attempt
RuleID : 35287 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player universal allowDomain command proxying attempt
RuleID : 35286 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player cross-site information disclosure attempt
RuleID : 35285 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player cross-site information disclosure attempt
RuleID : 35284 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player cross-site information disclosure attempt
RuleID : 35283 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player cross-site information disclosure attempt
RuleID : 35282 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player NetConnection type confusion attempt
RuleID : 35278 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player NetConnection type confusion attempt
RuleID : 35277 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player NetConnection type confusion attempt
RuleID : 35276 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player NetConnection type confusion attempt
RuleID : 35275 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player buildTraitsBindings null pointer dereference attempt
RuleID : 35274 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player buildTraitsBindings null pointer dereference attempt
RuleID : 35273 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player buildTraitsBindings null pointer dereference attempt
RuleID : 35272 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player buildTraitsBindings null pointer dereference attempt
RuleID : 35271 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player textfield filter use-after-free attempt
RuleID : 35270 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player textfield filter use-after-free attempt
RuleID : 35269 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player textfield filter use-after-free attempt
RuleID : 35268 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player textfield filter use-after-free attempt
RuleID : 35267 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player valueOf and toString use after free attempt
RuleID : 35238 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player valueOf and toString use after free attempt
RuleID : 35237 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player valueOf and toString use after free attempt
RuleID : 35236 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player valueOf and toString use after free attempt
RuleID : 35235 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player valueOf and toString use after free attempt
RuleID : 35234 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player valueOf and toString use after free attempt
RuleID : 35233 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player valueOf and toString use after free attempt
RuleID : 35232 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player valueOf and toString use after free attempt
RuleID : 35231 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player valueOf and toString use after free attempt
RuleID : 35230 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player valueOf and toString use after free attempt
RuleID : 35229 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player valueOf and toString use after free attempt
RuleID : 35228 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player valueOf and toString use after free attempt
RuleID : 35227 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player valueOf and toString use after free attempt
RuleID : 35226 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player valueOf and toString use after free attempt
RuleID : 35225 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player valueOf and toString use after free attempt
RuleID : 35224 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player valueOf and toString use after free attempt
RuleID : 35223 - Revision : 2 - Type : FILE-FLASH
2015-08-11 Adobe Flash Player remote code execution attempt
RuleID : 35096 - Revision : 2 - Type : FILE-FLASH
2015-08-11 Adobe Flash Player remote code execution attempt
RuleID : 35095 - Revision : 2 - Type : FILE-FLASH
2015-08-09 Adobe Flash Player remote code execution attempt
RuleID : 35089 - Revision : 3 - Type : FILE-FLASH
2015-08-09 Adobe Flash Player remote code execution attempt
RuleID : 35088 - Revision : 3 - Type : FILE-FLASH
2015-08-09 Adobe Flash Player remote code execution attempt
RuleID : 35087 - Revision : 3 - Type : FILE-FLASH
2015-08-09 Adobe Flash Player remote code execution attempt
RuleID : 35086 - Revision : 3 - Type : FILE-FLASH
2015-07-28 Adobe Flash Player malformed FLV file buffer overflow attempt
RuleID : 34989 - Revision : 4 - Type : FILE-FLASH
2015-07-28 Adobe Flash Player malformed FLV file buffer overflow attempt
RuleID : 34988 - Revision : 4 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2017-02-23 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL80533167.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-13.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1214-1.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1211-1.nasl - Type : ACT_GATHER_INFO
2015-07-10 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_43_0_2357_132.nasl - Type : ACT_GATHER_INFO
2015-07-10 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_43_0_2357_132.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Windows host has a version of Adobe AIR installed that is affected...
File : adobe_air_apsb15-16.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb15-16.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_348bfa6925a211e5ade10011d823eebd.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Mac OS X host has a version of Adobe AIR installed that is affecte...
File : macosx_adobe_air_apsb15-16.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb15-16.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-473.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1214.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3065823.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-450.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1137-1.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1136-1.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1184.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d02f6b011a3f11e58bd6c485083ca99c.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Windows host has a browser plugin installed that is affected by a ...
File : flash_player_apsb15-14.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Windows host has a browser plugin installed that is affected by a ...
File : smb_kb3074219.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Mac OS X host has a browser plugin installed that is affected by a...
File : macosx_flash_player_apsb15-14.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-09-24 13:24:34
  • Multiple Updates
2015-07-10 17:25:33
  • First insertion