Lucene search

K

Flash Player For Linux Security Vulnerabilities

cve
cve

CVE-2016-0959

Use after free vulnerability in Adobe Flash Player Desktop Runtime before 20.0.0.267, Adobe Flash Player Extended Support Release before 18.0.0.324, Adobe Flash Player for Google Chrome before 20.0.0.267, Adobe Flash Player for Microsoft Edge and Internet Explorer 11 before 20.0.0.267, Adobe Flash....

9.8CVSS

9AI Score

0.004EPSS

2017-06-27 08:29 PM
38
cve
cve

CVE-2016-7857

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
58
cve
cve

CVE-2016-7859

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
54
cve
cve

CVE-2016-7862

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
48
cve
cve

CVE-2016-7858

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
51
cve
cve

CVE-2016-7860

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.011EPSS

2016-11-08 05:59 PM
48
cve
cve

CVE-2016-7861

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.011EPSS

2016-11-08 05:59 PM
46
cve
cve

CVE-2016-7863

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
49
cve
cve

CVE-2016-7864

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
45
4
cve
cve

CVE-2016-7865

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.011EPSS

2016-11-08 05:59 PM
51
cve
cve

CVE-2016-4171

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in June...

9.8CVSS

9.6AI Score

0.205EPSS

2016-06-16 02:59 PM
847
In Wild
cve
cve

CVE-2010-2216

Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and...

9.6AI Score

0.014EPSS

2010-08-11 06:47 PM
48
cve
cve

CVE-2010-0209

Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and...

9.6AI Score

0.014EPSS

2010-08-11 06:47 PM
56
cve
cve

CVE-2010-2215

Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a "click-jacking"...

9AI Score

0.004EPSS

2010-08-11 06:47 PM
49
cve
cve

CVE-2010-2213

Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2214, and...

9.6AI Score

0.014EPSS

2010-08-11 06:47 PM
45
cve
cve

CVE-2010-2214

Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and...

9.6AI Score

0.012EPSS

2010-08-11 06:47 PM
49
cve
cve

CVE-2009-0521

Untrusted search path vulnerability in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 on Linux allows local users to obtain sensitive information or gain privileges via a crafted library in a directory contained in the...

5.6AI Score

0.0004EPSS

2009-02-26 04:17 PM
41
cve
cve

CVE-2009-0522

Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 on Windows allows remote attackers to trick a user into visiting an arbitrary URL via an unspecified manipulation of the "mouse pointer display," related to a "Clickjacking...

6.7AI Score

0.007EPSS

2009-02-26 04:17 PM
28
cve
cve

CVE-2009-0114

Unspecified vulnerability in the Settings Manager in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87, and possibly other versions, allows remote attackers to trick a user into visiting an arbitrary URL via unknown vectors, related to "a potential Clickjacking issue...

6.5AI Score

0.016EPSS

2009-02-26 04:17 PM
48
cve
cve

CVE-2009-0520

Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 does not properly remove references to destroyed objects during Shockwave Flash file processing, which allows remote attackers to execute arbitrary code via a crafted file, related to a "buffer overflow...

7.5AI Score

0.41EPSS

2009-02-26 04:17 PM
55
cve
cve

CVE-2009-0519

Unspecified vulnerability in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 allows remote attackers to cause a denial of service (browser crash) or possibly execute arbitrary code via a crafted Shockwave Flash (aka .swf)...

7.6AI Score

0.269EPSS

2009-02-26 04:17 PM
47
cve
cve

CVE-2008-5499

Unspecified vulnerability in Adobe Flash Player for Linux 10.0.12.36, and 9.0.151.0 and earlier, allows remote attackers to execute arbitrary code via a crafted SWF...

7.2AI Score

0.969EPSS

2008-12-18 12:30 AM
59