ID CVE-2007-6149
Summary Multiple integer overflows in the Edge server in Adobe Flash Media Server 2 before 2.0.5, and Connect Enterprise Server 6 before SP3, allow remote attackers to execute arbitrary code via a Real Time Message Protocol (RTMP) message with a crafted integer field that is used for allocation.
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:connect_enterprise_server:*:sp2:*:*:*:*:*:*
    cpe:2.3:a:adobe:connect_enterprise_server:*:sp2:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_media_server_2:*:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_media_server_2:*:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 29-07-2017 - 01:34)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 27762
confirm
idefense 20080212 Adobe Flash Media Server 2 Multiple Integer Overflow Vulnerabilities
sectrack 1019399
secunia
  • 28946
  • 28947
vupen
  • ADV-2008-0538
  • ADV-2008-0539
xf adobe-connect-edge-bo(40471)
Last major update 29-07-2017 - 01:34
Published 13-02-2008 - 21:00
Last modified 29-07-2017 - 01:34
Back to Top