Known Exploited Vulnerability
9.8
CRITICAL
CVE-2015-0311
Adobe Flash Player Remote Code Execution Vulnerabi - [Actively Exploited]
Description

Unspecified vulnerability in Adobe Flash Player through 13.0.0.262 and 14.x, 15.x, and 16.x through 16.0.0.287 on Windows and OS X and through 11.2.202.438 on Linux allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in January 2015.

INFO

Published Date :

Jan. 23, 2015, 9:59 p.m.

Last Modified :

July 2, 2024, 5:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Unspecified vulnerability in Adobe Flash Player allows remote attackers to execute code.

Required Action :

The impacted product is end-of-life and should be disconnected if still in use.

Public PoC/Exploit Available at Github

CVE-2015-0311 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-0311 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft edge
2 Microsoft windows_8.1
3 Microsoft windows_rt_8.1
4 Microsoft windows_server_2012
5 Microsoft internet_explorer
6 Microsoft windows_10_1507
7 Microsoft windows
8 Microsoft windows_8
9 Microsoft windows_rt
1 Suse linux_enterprise_desktop
2 Suse linux_enterprise_workstation_extension
1 Linux linux_kernel
1 Adobe flash_player
1 Apple mac_os_x
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

ActionScript Assembly

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 7, 2022, 9:08 p.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 4 weeks ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Exploit Development.

code-execution developer developer-experience developer-tools development development-tools exploit exploitation exploitation-framework exploitation-frameworks exploitation-menu vulnerability-detection

Updated: 3 months, 2 weeks ago
15 stars 5 fork 5 watcher
Born at : April 17, 2022, 11:20 p.m. This repo has been linked 23 different CVEs too.

I collect writeup about analysis CVEs and Exploits on the Windows in this repository.

cve exploit-development windows writeups

Updated: 6 months, 3 weeks ago
11 stars 3 fork 3 watcher
Born at : April 16, 2022, 12:27 p.m. This repo has been linked 23 different CVEs too.

Windows Exploit Development Tutorial Series

Python PLSQL JavaScript

Updated: 4 months, 2 weeks ago
0 stars 1 fork 1 watcher
Born at : Jan. 6, 2021, 2:39 p.m. This repo has been linked 23 different CVEs too.

esoteric

Updated: 1 month, 3 weeks ago
49 stars 12 fork 12 watcher
Born at : Sept. 9, 2020, 8:28 p.m. This repo has been linked 23 different CVEs too.

None

Python C++ C ActionScript HTML

Updated: 4 years, 9 months ago
1 stars 4 fork 4 watcher
Born at : Oct. 22, 2018, 10:36 a.m. This repo has been linked 5 different CVEs too.

None

Python

Updated: 1 month, 3 weeks ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

None

C++

Updated: 4 years, 7 months ago
7 stars 6 fork 6 watcher
Born at : Feb. 16, 2015, 9:43 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0311 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0311 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://helpx.adobe.com/security/products/flash-player/apsa15-01.html Patch, Vendor Advisory http://helpx.adobe.com/security/products/flash-player/apsa15-01.html Vendor Advisory
    Changed Reference Type http://helpx.adobe.com/security/products/flash-player/apsb15-03.html No Types Assigned http://helpx.adobe.com/security/products/flash-player/apsb15-03.html Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00027.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type http://malware.dontneedcoffee.com/2015/01/unpatched-vulnerability-0day-in-flash.html No Types Assigned http://malware.dontneedcoffee.com/2015/01/unpatched-vulnerability-0day-in-flash.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62432 No Types Assigned http://secunia.com/advisories/62432 Broken Link
    Changed Reference Type http://secunia.com/advisories/62543 No Types Assigned http://secunia.com/advisories/62543 Broken Link
    Changed Reference Type http://secunia.com/advisories/62650 No Types Assigned http://secunia.com/advisories/62650 Broken Link
    Changed Reference Type http://secunia.com/advisories/62660 No Types Assigned http://secunia.com/advisories/62660 Broken Link
    Changed Reference Type http://secunia.com/advisories/62740 No Types Assigned http://secunia.com/advisories/62740 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201502-02.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201502-02.xml Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/72283 No Types Assigned http://www.securityfocus.com/bid/72283 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1031597 No Types Assigned http://www.securitytracker.com/id/1031597 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://technet.microsoft.com/library/security/2755801 No Types Assigned https://technet.microsoft.com/library/security/2755801 Patch, Vendor Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 13.0.0.262 *cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:* OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 13.0.0.262 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions from (including) 14.0.0.125 up to (excluding) 16.0.0.287 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 14, 2015

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201502-02.xml
  • CVE Modified by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62543
    Added Reference https://technet.microsoft.com/library/security/2755801
  • CVE Modified by [email protected]

    Feb. 06, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62660
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00027.html
    Added Reference http://secunia.com/advisories/62740
    Added Reference http://secunia.com/advisories/62650
    Added Reference http://malware.dontneedcoffee.com/2015/01/unpatched-vulnerability-0day-in-flash.html
    Added Reference http://helpx.adobe.com/security/products/flash-player/apsb15-03.html
    Added Reference http://secunia.com/advisories/62432
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00031.html
    Added Reference http://www.securityfocus.com/bid/72283
    Added Reference http://www.securitytracker.com/id/1031597
  • Modified Analysis by [email protected]

    Jan. 26, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.438:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.262:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://helpx.adobe.com/security/products/flash-player/apsa15-01.html No Types Assigned http://helpx.adobe.com/security/products/flash-player/apsa15-01.html Advisory, Patch
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jan. 26, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0311 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-0311 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.20 }} -0.01%

score

0.99853

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability