9.3
CRITICAL
CVE-2015-0305
Adobe Flash Player Unspecified Type Confusion Remote Code Execution
Description

Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion."

INFO

Published Date :

Jan. 13, 2015, 11:59 p.m.

Last Modified :

Sept. 8, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2015-0305 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-0305 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe flash_player
2 Adobe adobe_air
3 Adobe adobe_air_sdk
4 Adobe adobe_air_sdk_and_compiler

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0305 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0305 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/99987 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/99987 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://xforce.iss.net/xforce/xfdb/99987 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1031525 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/72033 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62187 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62177 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 13, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:adobe_air:15.0.0.356:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:adobe:adobe_air_sdk:15.0.0.356:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:adobe:adobe_air_sdk_and_compiler:15.0.0.356:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:adobe:adobe_air:15.0.0.356:*:*:*:*:android:*:* (and previous) Configuration 5 AND OR *cpe:2.3:a:adobe:flash_player:13.0.0.259:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.234:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:* OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 6 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.425:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:adobe:adobe_air_sdk_and_compiler:15.0.0.356:*:*:*:*:*:*:* (and previous) Configuration 2 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.425:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:adobe:adobe_air:15.0.0.356:*:*:*:*:android:*:* (and previous) Configuration 4 AND OR *cpe:2.3:a:adobe:adobe_air:15.0.0.356:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:adobe:adobe_air_sdk:15.0.0.356:*:*:*:*:*:*:* (and previous) Configuration 6 AND OR *cpe:2.3:a:adobe:flash_player:13.0.0.259:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.234:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:* OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 14, 2015

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201502-02.xml
  • CVE Modified by [email protected]

    Feb. 06, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62740
  • CVE Modified by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62371
    Added Reference http://secunia.com/advisories/62252
  • Modified Analysis by [email protected]

    Jan. 14, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:adobe_air:15.0.0.356:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:adobe:adobe_air_sdk:15.0.0.356:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:adobe:adobe_air_sdk_and_compiler:15.0.0.356:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:adobe:adobe_air:15.0.0.356:*:*:*:*:android:*:* (and previous) Configuration 5 AND OR *cpe:2.3:a:adobe:flash_player:13.0.0.259:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.234:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:* OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 6 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.425:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jan. 14, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0305 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-0305 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.84 }} 0.04%

score

0.86871

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability