Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3041, CVE-2015-3042, and CVE-2015-3043.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2015-04-14T22:00:00

Updated: 2024-08-06T05:32:21.258Z

Reserved: 2015-04-09T00:00:00

Link: CVE-2015-3038

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-04-14T22:59:16.960

Modified: 2018-10-30T16:27:37.467

Link: CVE-2015-3038

cve-icon Redhat

Severity : Critical

Publid Date: 2015-04-14T00:00:00Z

Links: CVE-2015-3038 - Bugzilla