Executive Summary

Informations
Name CVE-2018-12827 First vendor Publication 2018-08-29
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12827

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 518

Snort® IPS/IDS

Date Description
2018-09-18 Adobe Flash Player malformed MP4-AVC out-of-bounds read attempt
RuleID : 47534 - Revision : 1 - Type : FILE-MULTIMEDIA
2018-09-18 Adobe Flash Player malformed MP4-AVC out-of-bounds read attempt
RuleID : 47533 - Revision : 1 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2018-08-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_98b603c89ff311e8ad636451062f0f7a.nasl - Type : ACT_GATHER_INFO
2018-08-14 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb18-25.nasl - Type : ACT_GATHER_INFO
2018-08-14 Name : The remote macOS or Mac OSX host has a browser plugin installed that is affec...
File : macosx_flash_player_apsb18-25.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105066
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb18-25.html
EXPLOIT-DB https://www.exploit-db.com/exploits/45268/
REDHAT https://access.redhat.com/errata/RHSA-2018:2435
SECTRACK http://www.securitytracker.com/id/1041448

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2020-05-23 02:10:58
  • Multiple Updates
2020-05-23 01:07:01
  • Multiple Updates
2019-09-26 12:10:42
  • Multiple Updates
2019-08-27 01:00:49
  • Multiple Updates
2019-08-20 01:00:50
  • Multiple Updates
2019-07-30 12:10:36
  • Multiple Updates
2019-07-17 12:10:40
  • Multiple Updates
2019-06-15 12:10:20
  • Multiple Updates
2019-03-08 01:01:10
  • Multiple Updates
2018-10-31 00:21:19
  • Multiple Updates
2018-08-30 17:19:37
  • Multiple Updates
2018-08-29 17:20:06
  • First insertion