Lucene search

K

Player Security Vulnerabilities

cve
cve

CVE-2016-7860

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.7AI Score

0.011EPSS

2016-11-08 05:59 PM
48
cve
cve

CVE-2016-7859

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
55
cve
cve

CVE-2016-7858

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
51
cve
cve

CVE-2016-7857

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
58
cve
cve

CVE-2016-7855

Use-after-free vulnerability in Adobe Flash Player before 23.0.0.205 on Windows and OS X and before 11.2.202.643 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in October...

8.8CVSS

9AI Score

0.111EPSS

2016-11-01 10:59 PM
948
In Wild
cve
cve

CVE-2016-6992

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type...

8.8CVSS

8.9AI Score

0.016EPSS

2016-10-13 08:00 PM
58
cve
cve

CVE-2016-6990

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273,...

8.8CVSS

9AI Score

0.896EPSS

2016-10-13 08:00 PM
53
cve
cve

CVE-2016-6989

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273,...

8.8CVSS

9AI Score

0.896EPSS

2016-10-13 08:00 PM
56
cve
cve

CVE-2016-6987

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than...

8.8CVSS

8.9AI Score

0.013EPSS

2016-10-13 07:59 PM
54
4
cve
cve

CVE-2016-6986

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273,...

8.8CVSS

9AI Score

0.896EPSS

2016-10-13 07:59 PM
61
4
cve
cve

CVE-2016-6985

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273,...

8.8CVSS

9AI Score

0.896EPSS

2016-10-13 07:59 PM
56
8
cve
cve

CVE-2016-6984

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273,...

8.8CVSS

9AI Score

0.896EPSS

2016-10-13 07:59 PM
48
8
cve
cve

CVE-2016-6983

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273,...

8.8CVSS

9AI Score

0.896EPSS

2016-10-13 07:59 PM
48
11
cve
cve

CVE-2016-6982

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273,...

8.8CVSS

9AI Score

0.896EPSS

2016-10-13 07:59 PM
51
6
cve
cve

CVE-2016-6981

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than...

8.8CVSS

8.9AI Score

0.013EPSS

2016-10-13 07:59 PM
50
6
cve
cve

CVE-2016-4286

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to bypass intended access restrictions via unspecified...

8.8CVSS

8.4AI Score

0.01EPSS

2016-10-13 07:59 PM
46
cve
cve

CVE-2016-4273

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-6982,...

8.8CVSS

9AI Score

0.896EPSS

2016-10-13 07:59 PM
70
6
cve
cve

CVE-2016-6684

The kernel in Android before 2016-10-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Nexus Player, and Android One devices allows attackers to obtain sensitive information via a crafted application, aka internal bug...

5.5CVSS

5.7AI Score

0.001EPSS

2016-10-10 11:00 AM
22
cve
cve

CVE-2016-7020

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174,...

8.8CVSS

9AI Score

0.86EPSS

2016-10-05 09:59 PM
30
cve
cve

CVE-2016-6932

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279,...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
57
cve
cve

CVE-2016-6930

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279,...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
59
cve
cve

CVE-2016-6931

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279,...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
62
cve
cve

CVE-2016-6929

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279,...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
62
cve
cve

CVE-2016-6927

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279,...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
61
cve
cve

CVE-2016-6926

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279,...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
66
cve
cve

CVE-2016-6925

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279,...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
55
cve
cve

CVE-2016-6924

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274,...

8.8CVSS

9.1AI Score

0.637EPSS

2016-09-14 06:59 PM
53
6
cve
cve

CVE-2016-6923

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279,...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
54
cve
cve

CVE-2016-6922

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274,...

8.8CVSS

9.1AI Score

0.637EPSS

2016-09-14 06:59 PM
58
3
cve
cve

CVE-2016-6921

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279,...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
59
cve
cve

CVE-2016-4287

Integer overflow in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified...

8.8CVSS

8.9AI Score

0.02EPSS

2016-09-14 06:59 PM
48
8
cve
cve

CVE-2016-4285

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274,...

8.8CVSS

9.1AI Score

0.637EPSS

2016-09-14 06:59 PM
56
2
cve
cve

CVE-2016-4284

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274,...

8.8CVSS

9.1AI Score

0.637EPSS

2016-09-14 06:59 PM
55
cve
cve

CVE-2016-4283

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274,...

8.8CVSS

9.1AI Score

0.637EPSS

2016-09-14 06:59 PM
52
cve
cve

CVE-2016-4282

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274,...

8.8CVSS

9.1AI Score

0.637EPSS

2016-09-14 06:59 PM
56
2
cve
cve

CVE-2016-4281

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274,...

8.8CVSS

9.1AI Score

0.637EPSS

2016-09-14 06:59 PM
47
4
cve
cve

CVE-2016-4280

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274,...

8.8CVSS

9.1AI Score

0.637EPSS

2016-09-14 06:59 PM
53
cve
cve

CVE-2016-4279

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-6921,...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
57
cve
cve

CVE-2016-4278

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-4271 and...

6.5CVSS

7.1AI Score

0.004EPSS

2016-09-14 06:59 PM
55
cve
cve

CVE-2016-4277

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-4271 and...

6.5CVSS

7.1AI Score

0.004EPSS

2016-09-14 06:59 PM
52
2
cve
cve

CVE-2016-4276

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274,...

8.8CVSS

9.1AI Score

0.637EPSS

2016-09-14 06:59 PM
49
3
cve
cve

CVE-2016-4275

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274,...

8.8CVSS

9.1AI Score

0.637EPSS

2016-09-14 06:59 PM
51
3
cve
cve

CVE-2016-4274

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4275,...

8.8CVSS

9.1AI Score

0.637EPSS

2016-09-14 06:59 PM
52
3
cve
cve

CVE-2016-4272

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4279, CVE-2016-6921,...

8.8CVSS

9AI Score

0.011EPSS

2016-09-14 06:59 PM
57
cve
cve

CVE-2016-4271

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-4277 and...

6.5CVSS

7.2AI Score

0.004EPSS

2016-09-14 06:59 PM
57
3
cve
cve

CVE-2016-1464

Cisco WebEx Meetings Player T29.10, when WRF file support is enabled, allows remote attackers to execute arbitrary code via a crafted file, aka Bug ID...

7.8CVSS

7.8AI Score

0.047EPSS

2016-09-03 08:59 PM
27
cve
cve

CVE-2016-1415

Cisco WebEx Meetings Player T29.10, when WRF file support is enabled, allows remote attackers to cause a denial of service (application crash) via a crafted file, aka Bug ID...

5.5CVSS

5.3AI Score

0.013EPSS

2016-09-03 08:59 PM
31
cve
cve

CVE-2016-5330

Untrusted search path vulnerability in the HGFS (aka Shared Folders) feature in VMware Tools 10.0.5 in VMware ESXi 5.0 through 6.0, VMware Workstation Pro 12.1.x before 12.1.1, VMware Workstation Player 12.1.x before 12.1.1, and VMware Fusion 8.1.x before 8.1.1 allows local users to gain...

7.8CVSS

7.3AI Score

0.02EPSS

2016-08-08 01:59 AM
56
cve
cve

CVE-2016-4249

Heap-based buffer overflow in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified...

8.8CVSS

9AI Score

0.015EPSS

2016-07-13 02:00 AM
38
cve
cve

CVE-2016-4248

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174,...

8.8CVSS

9AI Score

0.86EPSS

2016-07-13 02:00 AM
47
Total number of security vulnerabilities1963