10.0
CRITICAL
CVE-2014-0549
Adobe Flash Player Memory Corruption Vulnerability
Description

Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555.

INFO

Published Date :

Sept. 10, 2014, 1:55 a.m.

Last Modified :

Aug. 29, 2017, 1:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-0549 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe flash_player
2 Adobe adobe_air
3 Adobe adobe_air_sdk

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0549 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0549 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/95819 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/95819 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://xforce.iss.net/xforce/xfdb/95819 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1030822 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/69699 [No Types Assigned]
    Added Reference http://security.gentoo.org/glsa/glsa-201409-05.xml [No Types Assigned]
    Added Reference http://secunia.com/advisories/61089 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2014

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
  • Initial Analysis by [email protected]

    Sep. 10, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.65 }} 0.43%

score

0.90492

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability