Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015.
History

Wed, 14 Aug 2024 00:00:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2015-06-23T21:00:00

Updated: 2024-08-06T05:39:31.723Z

Reserved: 2015-04-09T00:00:00

Link: CVE-2015-3113

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-06-23T21:59:01.960

Modified: 2024-07-02T17:41:54.833

Link: CVE-2015-3113

cve-icon Redhat

Severity : Critical

Publid Date: 2015-06-23T00:00:00Z

Links: CVE-2015-3113 - Bugzilla