IQID:20851 HTTP Adobe Flash Player copyPixelsToByteArray Integer Overflow S

IQID: 20851 - March 2020

Adobe Flash Player, as bundled in multiple products, and Adobe Air are vulnerable to a heap-based buffer overflow caused by an integer overflow in the copyPixelsToByteArray method. By persuading a victim to visit a Web page containing a malicious flash file, a remote attacker could exploit this vulnerability to execute arbitrary code on the victim's system.

A Full Description is available for this threat, please sign in for access to Full Description.

Sign In

 

Attack Data

Attack Data is available for this threat, please sign in for access to Attack Data.

Sign In

 

CVSS Information

CVSS Information is available for this threat, please sign in for access to CVSS Information.

Sign In

 

Date

Date Information is available for this threat, please sign in for access to Date Information.

Sign In

 

External Resources

External resources are available for this threat, please sign in for access to external resources.

Sign In

 

Security Rule

A security rule is available to identify this threat, please sign in for access to security rules.


 

Permalink

Link directly to this page.

http://www.idappcom.com/db/?20851