Known Exploited Vulnerability
9.8
CRITICAL
CVE-2018-15982
Adobe Flash Player Use-After-Free Vulnerability - [Actively Exploited]
Description

Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

INFO

Published Date :

Jan. 18, 2019, 5:29 p.m.

Last Modified :

Jan. 29, 2019, 7:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Adobe Flash Player com.adobe.tvsdk.mediacore.metadata Use After Free Vulnerability

Required Action :

The impacted product is end-of-life and should be disconnected if still in use.

Public PoC/Exploit Available at Github

CVE-2018-15982 has a 36 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-15982 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Adobe flash_player
2 Adobe flash_player_installer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-15982.

URL Resource
http://www.securityfocus.com/bid/106116 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3795 Third Party Advisory
https://helpx.adobe.com/security/products/flash-player/apsb18-42.html Patch Vendor Advisory
https://www.exploit-db.com/exploits/46051/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

cobalt_strike_tutorials

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 9, 2024, 10:10 a.m. This repo has been linked 5 different CVEs too.

None

Shell

Updated: 3 weeks, 6 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 3 weeks, 6 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

struts2全套Exp

struts2-exp

Java Python JavaScript Shell Batchfile VBScript Perl HTML

Updated: 5 months, 4 weeks ago
5 stars 1 fork 1 watcher
Born at : Dec. 21, 2022, 3:15 a.m. This repo has been linked 31 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Java Python JavaScript Shell Batchfile VBScript Perl HTML

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 5, 2022, 2:10 p.m. This repo has been linked 31 different CVEs too.

None

Shell

Updated: 1 month, 4 weeks ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 4 weeks ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 3 weeks, 6 days ago
647 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 273 different CVEs too.

None

Updated: 1 month, 2 weeks ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Updated: 2 months ago
16 stars 0 fork 0 watcher
Born at : Aug. 24, 2020, 7:28 p.m. This repo has been linked 3 different CVEs too.

python-poc

Python Ruby C PHP C++ Assembly HTML VBScript Java Shell

Updated: 3 years ago
0 stars 2 fork 2 watcher
Born at : June 28, 2020, 9:36 a.m. This repo has been linked 22 different CVEs too.

None

Updated: 1 month, 3 weeks ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-15982 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-15982 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 29, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/46051/ No Types Assigned https://www.exploit-db.com/exploits/46051/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/106116 No Types Assigned http://www.securityfocus.com/bid/106116 Third Party Advisory, VDB Entry
    Changed Reference Type https://helpx.adobe.com/security/products/flash-player/apsb18-42.html No Types Assigned https://helpx.adobe.com/security/products/flash-player/apsb18-42.html Patch, Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3795 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3795 Third Party Advisory
    Added CWE CWE-416
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 31.0.0.153 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:* versions up to (including) 31.0.0.153 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:* versions up to (including) 31.0.0.153 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer_11:*:* versions up to (including) 31.0.0.153 OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player_installer:*:*:*:*:*:*:*:* versions up to (including) 31.0.0.108 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 19, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46051/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3795 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/106116 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-15982 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-15982 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.39 }} 0.05%

score

0.99937

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability