Remote Code Execution Vulnerability in Adobe Flash Player 18.x, 19.x, and 11.x

Remote Code Execution Vulnerability in Adobe Flash Player 18.x, 19.x, and 11.x

CVE-2015-7645 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Adobe Flash Player 18.x through 18.0.0.252 and 19.x through 19.0.0.207 on Windows and OS X and 11.x through 11.2.202.535 on Linux allows remote attackers to execute arbitrary code via a crafted SWF file, as exploited in the wild in October 2015.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.