5.1
MEDIUM
CVE-2006-0024
Adobe Flash Player Remote Code Execution Vulnerability
Description

Multiple unspecified vulnerabilities in Adobe Flash Player 8.0.22.0 and earlier allow remote attackers to execute arbitrary code via a crafted SWF file.

INFO

Published Date :

March 15, 2006, 4:06 p.m.

Last Modified :

Oct. 12, 2018, 9:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2006-0024 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Macromedia flash_player
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-0024.

URL Resource
http://docs.info.apple.com/article.html?artnum=307179
http://lists.apple.com/archives/security-announce/2006/May/msg00003.html
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
http://secunia.com/advisories/19198
http://secunia.com/advisories/19218 Patch Vendor Advisory
http://secunia.com/advisories/19259
http://secunia.com/advisories/19328
http://secunia.com/advisories/20045
http://secunia.com/advisories/20077
http://secunia.com/advisories/28136
http://securitytracker.com/id?1015770
http://www.gentoo.org/security/en/glsa/glsa-200603-20.xml
http://www.kb.cert.org/vuls/id/945060 US Government Resource
http://www.macromedia.com/devnet/security/security_zone/apsb06-03.html Patch Vendor Advisory
http://www.novell.com/linux/security/advisories/2006_15_flashplayer.html
http://www.opera.com/docs/changelogs/windows/854/
http://www.osvdb.org/23908
http://www.redhat.com/support/errata/RHSA-2006-0268.html Vendor Advisory
http://www.securityfocus.com/bid/17106
http://www.securityfocus.com/bid/17951
http://www.us-cert.gov/cas/techalerts/TA06-075A.html US Government Resource
http://www.us-cert.gov/cas/techalerts/TA06-129A.html US Government Resource
http://www.us-cert.gov/cas/techalerts/TA06-132A.html US Government Resource
http://www.us-cert.gov/cas/techalerts/TA07-352A.html US Government Resource
http://www.vupen.com/english/advisories/2006/0952
http://www.vupen.com/english/advisories/2006/1262
http://www.vupen.com/english/advisories/2006/1744
http://www.vupen.com/english/advisories/2006/1779
http://www.vupen.com/english/advisories/2007/4238
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-020
https://exchange.xforce.ibmcloud.com/vulnerabilities/25005
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1894
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1922

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-0024 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-0024 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/bulletin/ms06-020.mspx [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-020 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1922 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1894 [Tool Signature, US Government Resource]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1922 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1894 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/25005 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/25005 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 16, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-0024 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-0024 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

50.92 }} 5.22%

score

0.97266

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability