CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
4.1 | $0-$5k | 0.00 |
A vulnerability was found in Adobe Flash Player up to 13.0.0.214 (Multimedia Player Software). It has been declared as problematic. This vulnerability affects an unknown function. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity.
The weakness was disclosed 06/10/2014 by Leong Wai-Meng with Trend Micro as APSB14-16 as confirmed advisory (Website). The advisory is shared for download at helpx.adobe.com. This vulnerability was named CVE-2014-0532 since 12/20/2013. The exploitation appears to be difficult. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. Technical details are unknown but an exploit is available. The MITRE ATT&CK project declares the attack technique as T1059.007.
It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 74430 (Adobe AIR <= AIR 13.0.0.111 Multiple Vulnerabilities (APSB14-16)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows. The commercial vulnerability scanner Qualys is able to test this issue with plugin 100204 (Microsoft Windows Update for Vulnerabilities in Adobe Flash Player in Internet Explorer (KB2966072)).
Upgrading to version 14.0.0.125 for Windows or 11.2.202.378 for Linux eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 16487.
The vulnerability is also documented in the databases at X-Force (93695), Tenable (74430), SecurityFocus (BID 67973†), Secunia (SA58465†) and SecurityTracker (ID 1030368†).
Affected
- Adobe Flash Player for Windows up to 13.0.0.214
- Adobe Flash Player for Mac up to 13.0.0.214
- Adobe Flash Player for Linux up to 11.2.202.359
Product
Type
Vendor
Name
Version
License
Support
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 4.3VulDB Meta Temp Score: 4.1
VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Highly functional
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Nessus ID: 74430
Nessus Name: Adobe AIR <= AIR 13.0.0.111 Multiple Vulnerabilities (APSB14-16)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
OpenVAS ID: 803410
OpenVAS Name: Adobe AIR Multiple Vulnerabilities-01 Jun14 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍
Qualys ID: 🔍
Qualys Name: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Upgrade: Flash Player 14.0.0.125 for Windows/11.2.202.378 for Linux
TippingPoint: 🔍
McAfee IPS: 🔍
McAfee IPS Version: 🔍
Fortigate IPS: 🔍
Timeline
12/20/2013 🔍06/10/2014 🔍
06/10/2014 🔍
06/10/2014 🔍
06/10/2014 🔍
06/10/2014 🔍
06/10/2014 🔍
06/11/2014 🔍
06/11/2014 🔍
06/11/2014 🔍
06/22/2021 🔍
Sources
Vendor: adobe.comAdvisory: APSB14-16
Researcher: Leong Wai-Meng
Organization: Trend Micro
Status: Confirmed
Confirmation: 🔍
CVE: CVE-2014-0532 (🔍)
OVAL: 🔍
IAVM: 🔍
X-Force: 93695 - Adobe Flash Player and Adobe Air cross-site scripting, Medium Risk
SecurityFocus: 67973 - Adobe Flash Player and AIR CVE-2014-0532 Unspecified Cross Site Scripting Vulnerability
Secunia: 58465 - Adobe Flash Player / AIR Multiple Vulnerabilities, Highly Critical
SecurityTracker: 1030368 - Adobe Flash Player Multiple Bugs Let Remote Users Conduct Cross-Site Scripting Attacks, Execute Arbitrary Code, and Bypass Security Controls
Vulnerability Center: 44946 - [APSB14-16] Adobe Flash Player, AIR, AIR SDK and Compiler Remote XSS - CVE-2014-0532, Medium
scip Labs: https://www.scip.ch/en/?labs.20161013
Entry
Created: 06/11/2014 11:22 PMUpdated: 06/22/2021 03:22 PM
Changes: 06/11/2014 11:22 PM (98), 05/30/2017 11:09 AM (2), 06/22/2021 03:17 PM (3), 06/22/2021 03:22 PM (1)
Complete: 🔍
Cache ID: 35:94B:40
No comments yet. Languages: en.
Please log in to comment.