Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.
References
Link Providers
http://jvn.jp/jp/JVN%2345675516/index.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html cve-icon cve-icon
http://secunia.com/advisories/28161 cve-icon cve-icon
http://secunia.com/advisories/28213 cve-icon cve-icon
http://secunia.com/advisories/28570 cve-icon cve-icon
http://secunia.com/advisories/29763 cve-icon cve-icon
http://secunia.com/advisories/29865 cve-icon cve-icon
http://secunia.com/advisories/30430 cve-icon cve-icon
http://secunia.com/advisories/30507 cve-icon cve-icon
http://secunia.com/advisories/32448 cve-icon cve-icon
http://secunia.com/advisories/32702 cve-icon cve-icon
http://secunia.com/advisories/32759 cve-icon cve-icon
http://secunia.com/advisories/33390 cve-icon cve-icon
http://securitytracker.com/id?1019116 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm cve-icon cve-icon
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid= cve-icon cve-icon
http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html cve-icon cve-icon
http://www.adobe.com/support/security/bulletins/apsb07-20.html cve-icon cve-icon
http://www.adobe.com/support/security/bulletins/apsb08-11.html cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml cve-icon cve-icon
http://www.kb.cert.org/vuls/id/935737 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0221.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0945.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0980.html cve-icon cve-icon
http://www.securityfocus.com/bid/26929 cve-icon cve-icon
http://www.securityfocus.com/bid/26966 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA07-355A.html cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA08-100A.html cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA08-150A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4258 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1697 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1724/references cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/39129 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-6243 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11069 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-6243 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-12-20T01:00:00

Updated: 2024-08-07T16:02:36.337Z

Reserved: 2007-12-05T00:00:00

Link: CVE-2007-6243

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-12-20T01:46:00.000

Modified: 2017-09-29T01:29:51.877

Link: CVE-2007-6243

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-12-05T00:00:00Z

Links: CVE-2007-6243 - Bugzilla