CVE Vulnerabilities

CVE-2014-0580

Published: Dec 10, 2014 | Modified: Dec 13, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Adobe Flash Player before 13.0.0.259 and 14.x through 16.x before 16.0.0.235 on Windows and OS X and before 11.2.202.425 on Linux allows remote attackers to bypass the Same Origin Policy via unspecified vectors.

Affected Software

Name Vendor Start Version End Version
Flash_player Adobe 13 (including) 13.0.0.259 (excluding)
Flash_player Adobe 14 (including) 14.0.0.179 (including)
Flash_player Adobe 16 (including) 16.0.0.235 (excluding)

References