Adobe Flash Player for Mac <= 31.0.0.122 (APSB18-39)

high Nessus Plugin ID 118908

Synopsis

The remote macOS or Mac OSX host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote macOS or Mac OS X host is equal or prior to version 31.0.0.122.
It is therefore affected by an information disclosure vulnerability.

Solution

Upgrade to Adobe Flash Player version 31.0.0.148 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb18-39.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: High

ID: 118908

File Name: macosx_flash_player_apsb18-39.nasl

Version: 1.5

Type: local

Agent: macosx

Published: 11/13/2018

Updated: 4/12/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-15978

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/13/2018

Vulnerability Publication Date: 11/13/2018

Reference Information

CVE: CVE-2018-15978

BID: 105909