Adobe Flash Player <= 32.0.0.114 (APSB19-06)

medium Nessus Plugin ID 122117

Synopsis

The remote Windows host has a browser plugin installed that is affected by an information disclosure vulnerability.

Description

The version of Adobe Flash Player installed on the remote Windows host is equal or prior to version 32.0.0.114. It is therefore affected by an information disclosure vulnerability.

Solution

Upgrade to Adobe Flash Player version 32.0.0.142 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb19-06.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Medium

ID: 122117

File Name: flash_player_apsb19-06.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 2/12/2019

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-7090

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Ease: No known exploits are available

Patch Publication Date: 2/12/2019

Vulnerability Publication Date: 2/12/2019

Reference Information

CVE: CVE-2019-7090