Lucene search

K

Player Security Vulnerabilities

cve
cve

CVE-2017-2987

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable integer overflow vulnerability related to Flash Broker COM. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.02EPSS

2017-02-15 06:59 AM
47
2
cve
cve

CVE-2017-2994

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in Primetime SDK event dispatch. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.012EPSS

2017-02-15 06:59 AM
52
2
cve
cve

CVE-2017-2995

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable type confusion vulnerability related to the MessageChannel class. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.7AI Score

0.013EPSS

2017-02-15 06:59 AM
40
2
cve
cve

CVE-2017-2996

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in Primetime SDK. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.02EPSS

2017-02-15 06:59 AM
45
2
cve
cve

CVE-2017-2985

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in the ActionScript 3 BitmapData class. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.945EPSS

2017-02-15 06:59 AM
50
2
cve
cve

CVE-2017-2993

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability related to event handlers. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.011EPSS

2017-02-15 06:59 AM
44
cve
cve

CVE-2017-2992

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability when parsing an MP4 header. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.918EPSS

2017-02-15 06:59 AM
46
cve
cve

CVE-2017-2928

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to setting visual mode effects. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.02EPSS

2017-01-11 04:59 AM
47
2
cve
cve

CVE-2017-2937

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript FileReference class, when using class inheritance. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.011EPSS

2017-01-11 04:59 AM
51
4
cve
cve

CVE-2017-2930

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability due to a concurrency error when manipulating a display list. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.955EPSS

2017-01-11 04:59 AM
64
2
cve
cve

CVE-2017-2932

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript MovieClip class. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.937EPSS

2017-01-11 04:59 AM
56
4
cve
cve

CVE-2017-2925

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability in the JPEG XR codec. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.02EPSS

2017-01-11 04:59 AM
45
cve
cve

CVE-2017-2926

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to processing of atoms in MP4 files. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.02EPSS

2017-01-11 04:59 AM
49
2
cve
cve

CVE-2017-2931

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to the parsing of SWF metadata. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.481EPSS

2017-01-11 04:59 AM
47
4
cve
cve

CVE-2017-2934

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when parsing Adobe Texture Format files. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.912EPSS

2017-01-11 04:59 AM
53
4
cve
cve

CVE-2017-2938

Adobe Flash Player versions 24.0.0.186 and earlier have a security bypass vulnerability related to handling TCP...

6.5CVSS

7.2AI Score

0.003EPSS

2017-01-11 04:59 AM
49
2
cve
cve

CVE-2017-2935

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing the Flash Video container file format. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.92EPSS

2017-01-11 04:59 AM
53
4
cve
cve

CVE-2017-2927

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing Adobe Texture Format files. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.018EPSS

2017-01-11 04:59 AM
51
4
cve
cve

CVE-2017-2936

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript FileReference class. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.011EPSS

2017-01-11 04:59 AM
50
4
cve
cve

CVE-2017-2933

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability related to texture compression. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.92EPSS

2017-01-11 04:59 AM
47
4
cve
cve

CVE-2016-4288

A local privilege escalation vulnerability exists in BlueStacks App Player. The BlueStacks App Player installer creates a registry key with weak permissions that allows users to execute arbitrary programs with SYSTEM...

8.4CVSS

8.5AI Score

0.002EPSS

2017-01-06 09:59 PM
18
cve
cve

CVE-2016-7086

The installer in VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows allows local users to gain privileges via a Trojan horse setup64.exe file in the installation...

7.8CVSS

7.4AI Score

0.0004EPSS

2016-12-29 09:59 AM
23
4
cve
cve

CVE-2016-7082

VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows, when Cortado ThinPrint virtual printing is enabled, allow guest OS users to execute arbitrary code on the host OS or cause a denial of service (host OS memory corruption) via an EMF...

7.8CVSS

7.8AI Score

0.001EPSS

2016-12-29 09:59 AM
31
4
cve
cve

CVE-2016-7083

VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows, when Cortado ThinPrint virtual printing is enabled, allow guest OS users to execute arbitrary code on the host OS or cause a denial of service (host OS memory corruption) via TrueType fonts...

7.8CVSS

7.8AI Score

0.001EPSS

2016-12-29 09:59 AM
29
4
cve
cve

CVE-2016-7085

Untrusted search path vulnerability in the installer in VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows allows local users to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.5AI Score

0.0004EPSS

2016-12-29 09:59 AM
24
cve
cve

CVE-2016-7461

The drag-and-drop (aka DnD) function in VMware Workstation Pro 12.x before 12.5.2 and VMware Workstation Player 12.x before 12.5.2 and VMware Fusion and Fusion Pro 8.x before 8.5.2 allows guest OS users to execute arbitrary code on the host OS or cause a denial of service (out-of-bounds memory...

8.8CVSS

8.7AI Score

0.001EPSS

2016-12-29 09:59 AM
38
cve
cve

CVE-2016-7084

tpview.dll in VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows, when Cortado ThinPrint virtual printing is enabled, allows guest OS users to execute arbitrary code on the host OS or cause a denial of service (host OS memory corruption) via a...

7.8CVSS

7.8AI Score

0.001EPSS

2016-12-29 09:59 AM
31
4
cve
cve

CVE-2016-7081

Multiple heap-based buffer overflows in VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows, when Cortado ThinPrint virtual printing is enabled, allow guest OS users to execute arbitrary code on the host OS via unspecified...

7.8CVSS

7.8AI Score

0.001EPSS

2016-12-29 09:59 AM
22
4
cve
cve

CVE-2016-7892

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the TextField class. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.036EPSS

2016-12-15 06:59 AM
830
In Wild
2
cve
cve

CVE-2016-7890

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have security bypass vulnerability in the implementation of the same origin...

8.8CVSS

8.5AI Score

0.019EPSS

2016-12-15 06:59 AM
41
cve
cve

CVE-2016-7881

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class when handling conversion to an object. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.016EPSS

2016-12-15 06:59 AM
41
4
cve
cve

CVE-2016-7880

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability when setting the length property of an array object. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.016EPSS

2016-12-15 06:59 AM
45
4
cve
cve

CVE-2016-7879

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the NetConnection class when handling an attached script object. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.016EPSS

2016-12-15 06:59 AM
47
4
cve
cve

CVE-2016-7878

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the PSDK's MediaPlayer class. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.016EPSS

2016-12-15 06:59 AM
40
4
cve
cve

CVE-2016-7877

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the Action Message Format serialization (AFM0). Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.016EPSS

2016-12-15 06:59 AM
39
4
cve
cve

CVE-2016-7876

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Clipboard class related to data handling functionality. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.021EPSS

2016-12-15 06:59 AM
38
4
cve
cve

CVE-2016-7875

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable integer overflow vulnerability in the BitmapData class. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.023EPSS

2016-12-15 06:59 AM
42
4
cve
cve

CVE-2016-7874

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the NetConnection class when handling the proxy types. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.021EPSS

2016-12-15 06:59 AM
40
4
cve
cve

CVE-2016-7873

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the PSDK class related to ad policy functionality method. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.021EPSS

2016-12-15 06:59 AM
40
4
cve
cve

CVE-2016-7872

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class related to objects at multiple presentation levels. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.016EPSS

2016-12-15 06:59 AM
41
4
cve
cve

CVE-2016-7871

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Worker class. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.021EPSS

2016-12-15 06:59 AM
46
cve
cve

CVE-2016-7870

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class for specific search strategies. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.016EPSS

2016-12-15 06:59 AM
44
cve
cve

CVE-2016-7869

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to backtrack search functionality. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.016EPSS

2016-12-15 06:59 AM
41
cve
cve

CVE-2016-7868

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to alternation functionality. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.016EPSS

2016-12-15 06:59 AM
42
cve
cve

CVE-2016-7867

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to bookmarking in searches. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.9AI Score

0.016EPSS

2016-12-15 06:59 AM
51
cve
cve

CVE-2016-7865

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.7AI Score

0.011EPSS

2016-11-08 05:59 PM
52
cve
cve

CVE-2016-7864

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
45
4
cve
cve

CVE-2016-7863

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
49
cve
cve

CVE-2016-7862

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.018EPSS

2016-11-08 05:59 PM
48
cve
cve

CVE-2016-7861

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.7AI Score

0.011EPSS

2016-11-08 05:59 PM
46
Total number of security vulnerabilities1963