Executive Summary

Informations
Name CVE-2006-4640 First vendor Publication 2006-09-12
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Adobe Flash Player before 9.0.16.0 allows user-assisted remote attackers to bypass the allowScriptAccess protection via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4640

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:709
 
Oval ID: oval:org.mitre.oval:def:709
Title: Adobe Flash Player allowScriptAccess protection bypass vulnerability
Description: Unspecified vulnerability in Adobe Flash Player before 9.0.16.0 allows user-assisted remote attackers to bypass the allowScriptAccess protection via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2006-4640
Version: 4
Platform(s): Microsoft Windows XP
Product(s): Flash Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 47

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2008-09-04 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin0.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
28734 Adobe Flash Player allowScriptAccess Protection Unspecified Bypass

Adobe Flash Player contains a flaw that may allow a malicious user to bypass certain security restrictions. The issue is triggered due to an unspecified error. It is possible that the flaw may allow bypassing the 'allowScriptAccess' option resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office Excel url unicode overflow attempt
RuleID : 7025 - Revision : 16 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0674.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-2065.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-2072.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_053.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_8.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_SecUpd2006-006.nasl - Type : ACT_GATHER_INFO
2006-09-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7c75d48c429b11dbafae000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2006-07-17 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_9.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html
BID http://www.securityfocus.com/bid/19980
CERT http://www.us-cert.gov/cas/techalerts/TA06-275A.html
http://www.us-cert.gov/cas/techalerts/TA06-318A.html
CERT-VN http://www.kb.cert.org/vuls/id/168372
CONFIRM http://www.adobe.com/support/security/bulletins/apsb06-11.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06...
OSVDB http://www.osvdb.org/28734
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/21865
http://secunia.com/advisories/22054
http://secunia.com/advisories/22187
http://secunia.com/advisories/22882
SUSE http://www.novell.com/linux/security/advisories/2006_53_flashplayer.html
VUPEN http://www.vupen.com/english/advisories/2006/3573
http://www.vupen.com/english/advisories/2006/3577
http://www.vupen.com/english/advisories/2006/3852
http://www.vupen.com/english/advisories/2006/4507
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/28887

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:04:33
  • Multiple Updates
2021-04-22 01:05:12
  • Multiple Updates
2020-05-24 01:02:45
  • Multiple Updates
2020-05-23 00:18:22
  • Multiple Updates
2018-10-13 00:22:35
  • Multiple Updates
2018-03-07 12:01:08
  • Multiple Updates
2017-10-11 09:23:45
  • Multiple Updates
2017-07-20 09:23:52
  • Multiple Updates
2016-06-28 15:57:13
  • Multiple Updates
2016-04-26 15:03:27
  • Multiple Updates
2014-02-17 10:37:13
  • Multiple Updates
2013-05-11 11:09:00
  • Multiple Updates