Description

Cross-site scripting (XSS) vulnerability in index.template.html in the express-install templates in the SDK in Adobe Flex before 3.4, when the installed Flash version is older than a specified requiredMajorVersion value, allows remote attackers to inject arbitrary web script or HTML via the query string.

INFO

Published Date :

Aug. 21, 2009, 5:30 p.m.

Last Modified :

March 20, 2020, 4:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2009-1879 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe flex_sdk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-1879.

URL Resource
http://secunia.com/advisories/36374 Vendor Advisory
http://securitytracker.com/id?1022748 Third Party Advisory VDB Entry
http://www.adobe.com/support/security/bulletins/apsb09-13.html Patch Vendor Advisory
http://www.gdssecurity.com/l/b/2009/08/20/adobe-flex-3-3-sdk-dom-based-xss/ Exploit
http://www.securityfocus.com/archive/1/505948/100/0/threaded Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/52608 VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-1879 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-1879 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:flex:*:3.3:*:*:*:*:*:* versions up to (including) _sdk *cpe:2.3:a:adobe:flex_sdk:1.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flex_sdk:3.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flex_sdk:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flex_sdk:3.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flex_sdk:3.2:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flex_sdk:*:*:*:*:*:*:*:* versions up to (excluding) 3.4
  • Modified Analysis by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Changed Reference Type http://securitytracker.com/id?1022748 No Types Assigned http://securitytracker.com/id?1022748 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/505948/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/505948/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/52608 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/52608 VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:adobe:flex:_sdk:3.0.1:*:*:*:*:*:* *cpe:2.3:a:adobe:flex:_sdk:3.1:*:*:*:*:*:* *cpe:2.3:a:adobe:flex:_sdk:3.2:*:*:*:*:*:* *cpe:2.3:a:adobe:flex:*:3.3:*:*:*:*:*:* versions up to (including) _sdk *cpe:2.3:a:adobe:flex_sdk:1.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flex_sdk:3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flex:*:3.3:*:*:*:*:*:* versions up to (including) _sdk *cpe:2.3:a:adobe:flex_sdk:1.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flex_sdk:3.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flex_sdk:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flex_sdk:3.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flex_sdk:3.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/505948/100/0/threaded [Exploit]
    Added Reference http://www.securityfocus.com/archive/1/505948/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/52608 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/52608 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 21, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-1879 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-1879 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.40 }} -0.05%

score

0.70764

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability