Lucene search

K

Player Security Vulnerabilities

cve
cve

CVE-2017-3075

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability when manipulating the ActionsScript 2 XML class. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.4AI Score

0.019EPSS

2017-06-20 05:29 PM
35
cve
cve

CVE-2017-3086

Adobe Shockwave versions 12.2.8.198 and earlier have an exploitable memory corruption vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.7AI Score

0.018EPSS

2017-06-20 05:29 PM
73
cve
cve

CVE-2017-3082

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the LocaleID class. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.4AI Score

0.018EPSS

2017-06-20 05:29 PM
35
cve
cve

CVE-2017-3077

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the PNG image parser. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.4AI Score

0.702EPSS

2017-06-20 05:29 PM
40
cve
cve

CVE-2017-4901

The drag-and-drop (DnD) function in VMware Workstation 12.x before version 12.5.4 and Fusion 8.x before version 8.5.5 has an out-of-bounds memory access vulnerability. This may allow a guest to execute code on the operating system that runs Workstation or...

9.9CVSS

7.3AI Score

0.004EPSS

2017-06-08 01:29 PM
124
2
cve
cve

CVE-2017-4905

VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x...

5.5CVSS

6.5AI Score

0.001EPSS

2017-06-07 06:29 PM
84
cve
cve

CVE-2017-4900

VMware Workstation Pro/Player 12.x before 12.5.3 contains a NULL pointer dereference vulnerability that exists in the SVGA driver. Successful exploitation of this issue may allow attackers with normal user privileges to crash their...

5.5CVSS

6.5AI Score

0.001EPSS

2017-06-07 06:29 PM
29
cve
cve

CVE-2017-4902

VMware ESXi 6.5 without patch ESXi650-201703410-SG and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 have a Heap Buffer Overflow in SVGA. This issue may allow a guest to execute code on the...

8.8CVSS

8.6AI Score

0.001EPSS

2017-06-07 06:29 PM
68
cve
cve

CVE-2017-4903

VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion...

8.8CVSS

8.6AI Score

0.001EPSS

2017-06-07 06:29 PM
59
cve
cve

CVE-2017-4898

VMware Workstation Pro/Player 12.x before 12.5.3 contains a DLL loading vulnerability that occurs due to the "vmware-vmx" process loading DLLs from a path defined in the local environment-variable. Successful exploitation of this issue may allow normal users to escalate privileges to System in the....

8.8CVSS

6.8AI Score

0.001EPSS

2017-06-07 06:29 PM
36
cve
cve

CVE-2017-4899

VMware Workstation Pro/Player 12.x before 12.5.3 contains a security vulnerability that exists in the SVGA driver. An attacker may exploit this issue to crash the VM or trigger an out-of-bound read. Note: This issue can be triggered only when the host has no graphics card or no graphics drivers...

4.7CVSS

5.8AI Score

0.001EPSS

2017-06-07 06:29 PM
29
cve
cve

CVE-2017-4904

The XHCI controller in VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and....

8.8CVSS

8.5AI Score

0.001EPSS

2017-06-07 06:29 PM
50
cve
cve

CVE-2017-9300

plugins\codec\libflac_plugin.dll in VideoLAN VLC media player 2.2.4 allows remote attackers to cause a denial of service (heap corruption and application crash) or possibly have unspecified other impact via a crafted FLAC...

7.8CVSS

8.1AI Score

0.008EPSS

2017-05-29 07:29 PM
46
cve
cve

CVE-2017-9301

plugins\audio_filter\libmpgatofixed32_plugin.dll in VideoLAN VLC media player 2.2.4 allows remote attackers to cause a denial of service (invalid read and application crash) or possibly have unspecified other impact via a crafted...

7.8CVSS

7.9AI Score

0.005EPSS

2017-05-29 07:29 PM
33
cve
cve

CVE-2017-8310

Heap out-of-bound read in CreateHtmlSubtitle in VideoLAN VLC 2.2.x due to missing check of string termination allows attackers to read data beyond allocated memory and potentially crash the process (causing a denial of service) via a crafted subtitles...

5.5CVSS

5.8AI Score

0.001EPSS

2017-05-23 09:29 PM
37
cve
cve

CVE-2017-8311

Potential heap based buffer overflow in ParseJSS in VideoLAN VLC before 2.2.5 due to skipping NULL terminator in an input string allows attackers to execute arbitrary code via a crafted subtitles...

7.8CVSS

8AI Score

0.102EPSS

2017-05-23 09:29 PM
61
cve
cve

CVE-2017-8313

Heap out-of-bound read in ParseJSS in VideoLAN VLC before 2.2.5 due to missing check of string termination allows attackers to read data beyond allocated memory and potentially crash the process via a crafted subtitles...

5.5CVSS

5.9AI Score

0.001EPSS

2017-05-23 09:29 PM
40
cve
cve

CVE-2017-8312

Heap out-of-bound read in ParseJSS in VideoLAN VLC due to missing check of string length allows attackers to read heap uninitialized data via a crafted subtitles...

5.5CVSS

5.8AI Score

0.001EPSS

2017-05-23 09:29 PM
41
cve
cve

CVE-2017-4916

VMware Workstation Pro/Player contains a NULL pointer dereference vulnerability that exists in the vstor2 driver. Successful exploitation of this issue may allow host users with normal user privileges to trigger a denial-of-service in a Windows host...

6.5CVSS

6.5AI Score

0.011EPSS

2017-05-22 02:29 PM
35
cve
cve

CVE-2017-4915

VMware Workstation Pro/Player contains an insecure library loading vulnerability via ALSA sound driver configuration files. Successful exploitation of this issue may allow unprivileged host users to escalate their privileges to root in a Linux host...

7.8CVSS

7.4AI Score

0.001EPSS

2017-05-22 02:29 PM
57
cve
cve

CVE-2017-3074

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the Graphics class. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.02EPSS

2017-05-09 04:29 PM
54
cve
cve

CVE-2017-3068

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the Advanced Video Coding engine. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.513EPSS

2017-05-09 04:29 PM
56
cve
cve

CVE-2017-3071

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable use after free vulnerability when masking display objects. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.013EPSS

2017-05-09 04:29 PM
50
cve
cve

CVE-2017-3069

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the BlendMode class. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.02EPSS

2017-05-09 04:29 PM
50
cve
cve

CVE-2017-3072

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the BitmapData class. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.02EPSS

2017-05-09 04:29 PM
52
cve
cve

CVE-2017-3070

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the ConvolutionFilter class. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.02EPSS

2017-05-09 04:29 PM
54
cve
cve

CVE-2017-3073

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable use after free vulnerability when handling multiple mask properties of display objects, aka memory corruption. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.01EPSS

2017-05-09 04:29 PM
60
cve
cve

CVE-2016-4829

DMM Movie Player App for Android before 1.2.1, and DMM Movie Player App for iPhone/iPad before 2.1.3 does not verify SSL...

5.9CVSS

5.7AI Score

0.001EPSS

2017-04-21 02:59 PM
23
cve
cve

CVE-2017-3058

Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the sound class. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.9AI Score

0.004EPSS

2017-04-12 02:59 PM
47
cve
cve

CVE-2017-3064

Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability when parsing a shape outline. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.9AI Score

0.03EPSS

2017-04-12 02:59 PM
40
cve
cve

CVE-2017-3062

Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in ActionScript2 when creating a getter/setter property. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.021EPSS

2017-04-12 02:59 PM
45
cve
cve

CVE-2017-3059

Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the internal script object. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.021EPSS

2017-04-12 02:59 PM
37
cve
cve

CVE-2017-3060

Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability in the ActionScript2 code parser. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.034EPSS

2017-04-12 02:59 PM
41
cve
cve

CVE-2017-3061

Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability in the SWF parser. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.696EPSS

2017-04-12 02:59 PM
42
cve
cve

CVE-2017-3063

Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the ActionScript2 NetStream class. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.021EPSS

2017-04-12 02:59 PM
36
cve
cve

CVE-2017-2997

Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable buffer overflow / underflow vulnerability in the Primetime TVSDK that supports customizing ad information. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.025EPSS

2017-03-14 04:59 PM
49
cve
cve

CVE-2017-2999

Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.02EPSS

2017-03-14 04:59 PM
46
cve
cve

CVE-2017-3003

Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to an interaction between the privacy user interface and the ActionScript 2 Camera object. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.011EPSS

2017-03-14 04:59 PM
44
cve
cve

CVE-2017-2998

Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK API functionality related to timeline interactions. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.02EPSS

2017-03-14 04:59 PM
44
cve
cve

CVE-2017-3001

Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to garbage collection in the ActionScript 2 VM. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.011EPSS

2017-03-14 04:59 PM
45
cve
cve

CVE-2017-2983

Adobe Shockwave versions 12.2.7.197 and earlier have an insecure library loading (DLL hijacking) vulnerability. Successful exploitation could lead to escalation of...

7.8CVSS

7.6AI Score

0.002EPSS

2017-03-14 04:59 PM
64
cve
cve

CVE-2017-3000

Adobe Flash Player versions 24.0.0.221 and earlier have a vulnerability in the random number generator used for constant blinding. Successful exploitation could lead to information...

6.5CVSS

6.8AI Score

0.002EPSS

2017-03-14 04:59 PM
48
2
cve
cve

CVE-2017-3002

Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability in the ActionScript2 TextField object related to the variable property. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.011EPSS

2017-03-14 04:59 PM
58
cve
cve

CVE-2017-5881

GOM Player 2.3.10.5266 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted fpx...

7.8CVSS

8AI Score

0.003EPSS

2017-02-21 07:59 AM
37
cve
cve

CVE-2017-2986

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the Flash Video (FLV) codec. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.925EPSS

2017-02-15 06:59 AM
56
2
cve
cve

CVE-2017-2988

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability when performing garbage collection. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.932EPSS

2017-02-15 06:59 AM
48
2
cve
cve

CVE-2017-2990

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in the h264 decompression routine. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.02EPSS

2017-02-15 06:59 AM
43
2
cve
cve

CVE-2017-2991

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in the h264 codec (related to decompression). Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.02EPSS

2017-02-15 06:59 AM
45
2
cve
cve

CVE-2017-2982

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in a routine related to player shutdown. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.011EPSS

2017-02-15 06:59 AM
43
cve
cve

CVE-2017-2984

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the h264 decoder routine. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.018EPSS

2017-02-15 06:59 AM
44
2
Total number of security vulnerabilities1963