[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2005-2628Date: (C)2005-11-05   (M)2023-12-22


Macromedia Flash 6 and 7 (Flash.ocx) allows remote attackers to execute arbitrary code via a SWF file with a modified frame type identifier that is used as an out-of-bounds array index to a function pointer.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.1
Exploit Score: 4.9
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1015156
BID-15332
SECUNIA-17430
SECUNIA-17437
SECUNIA-17481
SECUNIA-17626
SECUNIA-17738
BID-17951
OSVDB-18825
SECUNIA-20045
http://www.securityfocus.com/archive/1/415789/30/0/threaded
SECUNIA-20077
ADV-2005-2317
ADV-2006-1744
ADV-2006-1779
APPLE-SA-2006-05-11
GLSA-200511-21
MS06-020
RHSA-2005:835
SUSE-SR:2005:027
TA06-129A
TA06-132A
VU#146284
flashplayer-swf-execute-code(22959)
http://www.macromedia.com/devnet/security/security_zone/mpsb05-07.html
oval:org.mitre.oval:def:1557
oval:org.mitre.oval:def:1987

CPE    8
cpe:/a:macromedia:flash_player:7.0.19.0
cpe:/a:macromedia:flash_player:6.0.29.0
cpe:/a:macromedia:flash_player:6.0.65.0
cpe:/a:macromedia:flash_player:6.0.47.0
...
OVAL    2
oval:org.mitre.oval:def:1987
oval:org.mitre.oval:def:1557

© SecPod Technologies