ID CVE-2007-6148
Summary Use-after-free vulnerability in the Edge server in Adobe Flash Media Server 2 before 2.0.5, and Connect Enterprise Server 6 before SP3, allows remote attackers to execute arbitrary code via an unspecified sequence of Real Time Message Protocol (RTMP) requests.
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:connect_enterprise_server:*:sp2:*:*:*:*:*:*
    cpe:2.3:a:adobe:connect_enterprise_server:*:sp2:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_media_server_2:*:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_media_server_2:*:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 08-03-2011 - 03:02)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 27762
confirm
idefense 20080212 Adobe Flash Media Server 2 Memory Corruption Vulnerability
sectrack 1019398
secunia
  • 28946
  • 28947
vupen
  • ADV-2008-0538
  • ADV-2008-0539
Last major update 08-03-2011 - 03:02
Published 13-02-2008 - 21:00
Last modified 08-03-2011 - 03:02
Back to Top