Adobe Flash Player for Mac <= 30.0.0.113 (APSB18-24)

high Nessus Plugin ID 110977

Synopsis

The remote macOS or Mac OSX host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote macOS or Mac OS X host is equal or prior to version 30.0.0.113.
It is therefore affected by multiple vulnerabilities.

Solution

Upgrade to Adobe Flash Player version 30.0.0.134 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb18-24.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: High

ID: 110977

File Name: macosx_flash_player_apsb18-24.nasl

Version: 1.6

Type: local

Agent: macosx

Published: 7/10/2018

Updated: 11/4/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-5007

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 7/10/2018

Vulnerability Publication Date: 7/10/2018

Reference Information

CVE: CVE-2018-5007, CVE-2018-5008

BID: 104698