#VU2839 Cross-site scripting in Adobe Flash Player


Published: 2016-12-26 | Updated: 2020-11-20

Vulnerability identifier: #VU2839

Vulnerability risk: Medium

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2011-2107

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components

Vendor: Adobe

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-input. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user’s browser in context of website hosting an .swf file.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Note: the vulnerability was being actively exploited.

Mitigation
Update Adobe Flash Player 10.x for Windows, Macintosh, Linux and Solaris to 10.3.181.22 (10.3.181.23 for ActiveX).

Vulnerable software versions

Adobe Flash Player: 10.1.85.3 - 10.3.181.23


External links
http://www.adobe.com/support/security/bulletins/apsb11-13.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability