Lucene search

K

Player Security Vulnerabilities

cve
cve

CVE-2018-4933

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.8AI Score

0.004EPSS

2018-05-19 05:29 PM
40
cve
cve

CVE-2018-4934

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.8AI Score

0.028EPSS

2018-05-19 05:29 PM
42
cve
cve

CVE-2018-4936

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Heap Overflow vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.8AI Score

0.952EPSS

2018-05-19 05:29 PM
42
cve
cve

CVE-2018-4932

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Use-After-Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.8AI Score

0.011EPSS

2018-05-19 05:29 PM
44
cve
cve

CVE-2018-4937

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.8AI Score

0.929EPSS

2018-05-19 05:29 PM
45
cve
cve

CVE-2018-4935

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.8AI Score

0.929EPSS

2018-05-19 05:29 PM
41
cve
cve

CVE-2018-4919

Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable use after free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.8AI Score

0.011EPSS

2018-05-19 05:29 PM
41
5
cve
cve

CVE-2018-4920

Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.8AI Score

0.012EPSS

2018-05-19 05:29 PM
40
6
cve
cve

CVE-2018-0287

A vulnerability in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system. The vulnerability is due to a design flaw in the affected software. An attacker could exploit this.....

8.8CVSS

8.8AI Score

0.023EPSS

2018-05-02 10:29 PM
24
cve
cve

CVE-2018-0288

A vulnerability in Cisco WebEx Recording Format (WRF) Player could allow an unauthenticated, remote attacker to access sensitive data about the application. An attacker could exploit this vulnerability to gain information to conduct additional reconnaissance attacks. The vulnerability is due to a.....

5.3CVSS

5.4AI Score

0.011EPSS

2018-05-02 10:29 PM
22
cve
cve

CVE-2018-1167

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Spotify Music Player 1.0.69.336. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

8.8CVSS

8.8AI Score

0.02EPSS

2018-04-19 02:29 AM
20
cve
cve

CVE-2018-5511

On F5 BIG-IP 13.1.0-13.1.0.3 or 13.0.0, when authenticated administrative users execute commands in the Traffic Management User Interface (TMUI), also referred to as the BIG-IP Configuration utility, restrictions on allowed commands may not be...

7.2CVSS

7AI Score

0.03EPSS

2018-04-13 01:29 PM
30
cve
cve

CVE-2018-9128

DVD X Player Standard 5.5.3.9 has a Buffer Overflow via a crafted .plf file, a related issue to...

7.8CVSS

7.3AI Score

0.924EPSS

2018-04-01 07:29 AM
47
cve
cve

CVE-2018-6957

VMware Workstation (14.x before 14.1.1, 12.x) and Fusion (10.x before 10.1.1 and 8.x) contain a denial-of-service vulnerability which can be triggered by opening a large number of VNC sessions. Note: In order for exploitation to be possible on Workstation and Fusion, VNC must be manually...

5.3CVSS

5.1AI Score

0.001EPSS

2018-03-15 07:29 PM
90
4
cve
cve

CVE-2018-1169

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Amazon Music Player 6.1.5.1213. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within...

8.8CVSS

8.8AI Score

0.027EPSS

2018-03-02 01:29 AM
20
cve
cve

CVE-2012-0771

Adobe Shockwave Player before 11.6.4.634 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than...

8.8CVSS

8.9AI Score

0.006EPSS

2018-02-19 07:29 PM
34
cve
cve

CVE-2018-4877

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player's quality of service functionality. A successful attack can lead to arbitrary code...

9.8CVSS

9.5AI Score

0.011EPSS

2018-02-06 09:29 PM
57
cve
cve

CVE-2018-4878

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the.....

9.8CVSS

8.8AI Score

0.972EPSS

2018-02-06 09:29 PM
1295
In Wild
1
cve
cve

CVE-2017-4949

VMware Workstation and Fusion contain a use-after-free vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may allow a guest to execute code on the host. Note: IPv6 mode for VMNAT is not enabled by...

7CVSS

6.1AI Score

0.001EPSS

2018-01-11 02:29 PM
44
cve
cve

CVE-2017-4950

VMware Workstation and Fusion contain an integer overflow vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may lead to an out-of-bound read which can then be used to execute code on the host in conjunction with other issues. Note: IPv6 mode for VMNAT is not enabled by...

7CVSS

6.2AI Score

0.001EPSS

2018-01-11 02:29 PM
40
cve
cve

CVE-2018-4871

An Out-of-bounds Read issue was discovered in Adobe Flash Player before 28.0.0.137. This vulnerability occurs because of computation that reads data that is past the end of the target buffer. The use of an invalid (out-of-range) pointer offset during access of internal data structure fields causes....

7.5CVSS

6.7AI Score

0.007EPSS

2018-01-09 09:29 PM
48
cve
cve

CVE-2018-0104

A vulnerability in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow a remote attacker to execute arbitrary code on the system of a targeted user. The attacker could exploit this vulnerability by sending the user a link or email attachment with a malicious.....

9.6CVSS

9.4AI Score

0.015EPSS

2018-01-04 06:29 AM
27
cve
cve

CVE-2018-0103

A Buffer Overflow vulnerability in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow a local attacker to execute arbitrary code on the system of a user. The attacker could exploit this vulnerability by sending the user a link or email attachment with a...

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-04 06:29 AM
22
cve
cve

CVE-2017-17670

In VideoLAN VLC media player through 2.2.8, there is a type conversion vulnerability in modules/demux/mp4/libmp4.c in the MP4 demux module leading to a invalid free, because the type of a box may be changed between a read operation and a free...

8.8CVSS

8.3AI Score

0.003EPSS

2017-12-15 09:29 AM
69
cve
cve

CVE-2017-11305

A regression affecting Adobe Flash Player version 27.0.0.187 (and earlier versions) causes the unintended reset of the global settings preference file when a user clears browser...

6.5CVSS

6.4AI Score

0.007EPSS

2017-12-13 09:29 PM
44
cve
cve

CVE-2017-3112

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer; the computation is part of AdobePSDK metadata. The use of an invalid (out-of-range) pointer offset during....

9.8CVSS

9.1AI Score

0.305EPSS

2017-12-09 06:29 AM
47
cve
cve

CVE-2017-3114

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer; the computation is part of providing language- and region- or country- specific functionality. The use of....

9.8CVSS

9.1AI Score

0.305EPSS

2017-12-09 06:29 AM
45
cve
cve

CVE-2017-11213

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer due to an integer overflow; the computation is part of the abstraction that creates an arbitrarily sized...

9.8CVSS

9.3AI Score

0.1EPSS

2017-12-09 06:29 AM
79
cve
cve

CVE-2017-11215

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the Primetime SDK. The mismatch between an old and a new object can provide an attacker with unintended memory access -- potentially leading to code....

9.8CVSS

9.2AI Score

0.015EPSS

2017-12-09 06:29 AM
54
cve
cve

CVE-2017-11225

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the Primetime SDK metadata functionality. The mismatch between an old and a new object can provide an attacker with unintended memory access --...

9.8CVSS

9.2AI Score

0.015EPSS

2017-12-09 06:29 AM
64
cve
cve

CVE-2017-11282

Adobe Flash Player has an exploitable memory corruption vulnerability in the MP4 atom parser. Successful exploitation could lead to arbitrary code execution. This affects 26.0.0.151 and...

9.8CVSS

9.4AI Score

0.116EPSS

2017-12-01 08:29 AM
53
cve
cve

CVE-2017-11281

Adobe Flash Player has an exploitable memory corruption vulnerability in the text handling function. Successful exploitation could lead to arbitrary code execution. This affects 26.0.0.151 and...

9.8CVSS

9.4AI Score

0.098EPSS

2017-12-01 08:29 AM
54
cve
cve

CVE-2017-12360

A vulnerability in Cisco WebEx Network Recording Player for WebEx Recording Format (WRF) files could allow an attacker to cause a denial of service (DoS) condition. An attacker could exploit this vulnerability by providing a user with a malicious WRF file via email or URL and convincing the user...

4.3CVSS

4.7AI Score

0.001EPSS

2017-11-30 09:29 AM
28
cve
cve

CVE-2017-12359

A Buffer Overflow vulnerability in Cisco WebEx Network Recording Player for Advanced Recording Format (.arf) files could allow an attacker to execute arbitrary code on a system. An attacker could exploit this vulnerability by providing a user with a malicious .arf file via email or URL and...

6.5CVSS

7AI Score

0.001EPSS

2017-11-30 09:29 AM
25
cve
cve

CVE-2017-11768

Windows Media Player in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows remote attackers to test for the presence of files on disk via a.....

2.5CVSS

5AI Score

0.002EPSS

2017-11-15 03:29 AM
57
cve
cve

CVE-2017-11292

Adobe Flash Player version 27.0.0.159 and earlier has a flawed bytecode verification procedure, which allows for an untrusted value to be used in the calculation of an array index. This can lead to type confusion, and successful exploitation could lead to arbitrary code...

8.8CVSS

8.3AI Score

0.044EPSS

2017-10-22 07:29 PM
844
In Wild
cve
cve

CVE-2017-3085

Adobe Flash Player versions 26.0.0.137 and earlier have a security bypass vulnerability that leads to information disclosure when performing URL...

7.4CVSS

7.6AI Score

0.004EPSS

2017-08-11 07:29 PM
46
3
cve
cve

CVE-2017-3106

Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.7AI Score

0.312EPSS

2017-08-11 07:29 PM
47
6
cve
cve

CVE-2017-3080

Adobe Flash Player versions 26.0.0.131 and earlier have a security bypass vulnerability related to the Flash API used by Internet Explorer. Successful exploitation could lead to information...

6.5CVSS

6.9AI Score

0.002EPSS

2017-07-17 01:18 PM
50
cve
cve

CVE-2017-3100

Adobe Flash Player versions 26.0.0.131 and earlier have an exploitable memory corruption vulnerability in the Action Script 2 BitmapData class. Successful exploitation could lead to memory address...

6.5CVSS

7.2AI Score

0.003EPSS

2017-07-17 01:18 PM
46
2
cve
cve

CVE-2017-3099

Adobe Flash Player versions 26.0.0.131 and earlier have an exploitable memory corruption vulnerability in the Action Script 3 raster data model. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.014EPSS

2017-07-17 01:18 PM
49
cve
cve

CVE-2017-10699

avcodec 2.2.x, as used in VideoLAN VLC media player 2.2.7-x before 2017-06-29, allows out-of-bounds heap memory write due to calling memcpy() with a wrong size, leading to a denial of service (application crash) or possibly code...

9.8CVSS

9.5AI Score

0.004EPSS

2017-06-30 01:29 PM
87
cve
cve

CVE-2016-0959

Use after free vulnerability in Adobe Flash Player Desktop Runtime before 20.0.0.267, Adobe Flash Player Extended Support Release before 18.0.0.324, Adobe Flash Player for Google Chrome before 20.0.0.267, Adobe Flash Player for Microsoft Edge and Internet Explorer 11 before 20.0.0.267, Adobe Flash....

9.8CVSS

9.2AI Score

0.004EPSS

2017-06-27 08:29 PM
38
cve
cve

CVE-2017-6669

Multiple buffer overflow vulnerabilities exist in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files. An attacker could exploit these vulnerabilities by providing a user with a malicious ARF file via email or URL and convincing the user to launch the file....

7.8CVSS

8.1AI Score

0.003EPSS

2017-06-26 07:29 AM
61
cve
cve

CVE-2017-3076

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the MPEG-4 AVC module. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.4AI Score

0.702EPSS

2017-06-20 05:29 PM
34
cve
cve

CVE-2017-3084

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability in the advertising metadata functionality. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.3AI Score

0.019EPSS

2017-06-20 05:29 PM
47
cve
cve

CVE-2017-3078

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the Adobe Texture Format (ATF) module. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.4AI Score

0.702EPSS

2017-06-20 05:29 PM
36
cve
cve

CVE-2017-3079

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the internal representation of raster data. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.4AI Score

0.015EPSS

2017-06-20 05:29 PM
32
cve
cve

CVE-2017-3081

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability during internal computation caused by multiple display object mask manipulations. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.4AI Score

0.015EPSS

2017-06-20 05:29 PM
39
cve
cve

CVE-2017-3083

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability in the Primetime SDK functionality related to the profile metadata of the media stream. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.3AI Score

0.019EPSS

2017-06-20 05:29 PM
38
Total number of security vulnerabilities1963