CVE Vulnerabilities

CVE-2018-12828

Published: Aug 29, 2018 | Modified: Oct 03, 2019
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Adobe Flash Player 30.0.0.134 and earlier have a use of a component with a known vulnerability vulnerability. Successful exploitation could lead to privilege escalation.

Affected Software

Name Vendor Start Version End Version
Flash_player Adobe * 30.0.0.154

References