Lucene search

K

Runtime Security Vulnerabilities

cve
cve

CVE-2016-4185

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172,...

8.8CVSS

9.3AI Score

0.03EPSS

2016-07-13 01:59 AM
47
cve
cve

CVE-2016-4184

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172,...

8.8CVSS

9.3AI Score

0.03EPSS

2016-07-13 01:59 AM
40
cve
cve

CVE-2016-4183

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172,...

8.8CVSS

9.3AI Score

0.03EPSS

2016-07-13 01:59 AM
39
cve
cve

CVE-2016-4182

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172,...

8.8CVSS

9.3AI Score

0.03EPSS

2016-07-13 01:59 AM
55
cve
cve

CVE-2016-4181

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172,...

8.8CVSS

9.3AI Score

0.03EPSS

2016-07-13 01:59 AM
43
4
cve
cve

CVE-2016-4180

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172,...

8.8CVSS

9.3AI Score

0.03EPSS

2016-07-13 01:59 AM
35
4
cve
cve

CVE-2016-4179

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172,...

8.8CVSS

9.3AI Score

0.03EPSS

2016-07-13 01:59 AM
75
4
cve
cve

CVE-2016-4178

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified...

4.3CVSS

5.8AI Score

0.002EPSS

2016-07-13 01:59 AM
77
4
cve
cve

CVE-2016-4177

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (stack memory corruption) via unspecified vectors, a different vulnerability than...

8.8CVSS

8.9AI Score

0.047EPSS

2016-07-13 01:59 AM
53
4
cve
cve

CVE-2016-4176

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (stack memory corruption) via unspecified vectors, a different vulnerability than...

8.8CVSS

8.9AI Score

0.047EPSS

2016-07-13 01:59 AM
52
4
cve
cve

CVE-2016-4175

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172,...

8.8CVSS

9.3AI Score

0.03EPSS

2016-07-13 01:59 AM
63
4
cve
cve

CVE-2016-4174

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4222,...

8.8CVSS

9AI Score

0.86EPSS

2016-07-13 01:59 AM
45
4
cve
cve

CVE-2016-4173

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4174, CVE-2016-4222,...

8.8CVSS

9AI Score

0.86EPSS

2016-07-13 01:59 AM
51
cve
cve

CVE-2016-4172

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4175,...

8.8CVSS

9.3AI Score

0.03EPSS

2016-07-13 01:59 AM
46
cve
cve

CVE-2016-4166

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.015EPSS

2016-06-16 02:59 PM
42
cve
cve

CVE-2016-4163

Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096,...

9.8CVSS

8.2AI Score

0.941EPSS

2016-06-16 02:59 PM
36
cve
cve

CVE-2016-4162

Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096,...

9.8CVSS

8.2AI Score

0.941EPSS

2016-06-16 02:59 PM
41
cve
cve

CVE-2016-4161

Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096,...

9.8CVSS

8.2AI Score

0.941EPSS

2016-06-16 02:59 PM
44
cve
cve

CVE-2016-4160

Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096,...

9.8CVSS

8.2AI Score

0.941EPSS

2016-06-16 02:59 PM
36
cve
cve

CVE-2016-4156

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.013EPSS

2016-06-16 02:59 PM
47
cve
cve

CVE-2016-4155

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.01EPSS

2016-06-16 02:59 PM
45
cve
cve

CVE-2016-4154

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.01EPSS

2016-06-16 02:59 PM
48
cve
cve

CVE-2016-4153

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.01EPSS

2016-06-16 02:59 PM
49
cve
cve

CVE-2016-4152

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.01EPSS

2016-06-16 02:59 PM
50
cve
cve

CVE-2016-4151

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.01EPSS

2016-06-16 02:59 PM
51
cve
cve

CVE-2016-4150

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.01EPSS

2016-06-16 02:59 PM
51
cve
cve

CVE-2016-4149

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.01EPSS

2016-06-16 02:59 PM
57
cve
cve

CVE-2016-4148

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.013EPSS

2016-06-16 02:59 PM
48
cve
cve

CVE-2016-4147

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.013EPSS

2016-06-16 02:59 PM
41
cve
cve

CVE-2016-4146

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.013EPSS

2016-06-16 02:59 PM
49
cve
cve

CVE-2016-4145

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.013EPSS

2016-06-16 02:59 PM
45
cve
cve

CVE-2016-4144

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.013EPSS

2016-06-16 02:59 PM
43
cve
cve

CVE-2016-4143

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.8AI Score

0.013EPSS

2016-06-16 02:59 PM
45
6
cve
cve

CVE-2016-4142

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.013EPSS

2016-06-16 02:59 PM
46
cve
cve

CVE-2016-4141

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.013EPSS

2016-06-16 02:59 PM
43
cve
cve

CVE-2016-4140

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.013EPSS

2016-06-16 02:59 PM
46
cve
cve

CVE-2016-4139

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.013EPSS

2016-06-16 02:59 PM
44
cve
cve

CVE-2016-4138

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

9.8CVSS

9.1AI Score

0.95EPSS

2016-06-16 02:59 PM
58
cve
cve

CVE-2016-4137

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.948EPSS

2016-06-16 02:59 PM
51
cve
cve

CVE-2016-4136

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.948EPSS

2016-06-16 02:59 PM
51
cve
cve

CVE-2016-4135

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.945EPSS

2016-06-16 02:59 PM
53
cve
cve

CVE-2016-4134

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.013EPSS

2016-06-16 02:59 PM
49
cve
cve

CVE-2016-4133

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.013EPSS

2016-06-16 02:59 PM
42
cve
cve

CVE-2016-4132

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.013EPSS

2016-06-16 02:59 PM
46
cve
cve

CVE-2016-4131

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.013EPSS

2016-06-16 02:59 PM
41
cve
cve

CVE-2016-4130

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.01EPSS

2016-06-16 02:59 PM
44
cve
cve

CVE-2016-4129

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.01EPSS

2016-06-16 02:59 PM
46
cve
cve

CVE-2016-4128

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.01EPSS

2016-06-16 02:59 PM
44
cve
cve

CVE-2016-4127

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.9AI Score

0.01EPSS

2016-06-16 02:59 PM
43
cve
cve

CVE-2016-4126

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

8.8CVSS

8.5AI Score

0.005EPSS

2016-06-16 02:59 PM
40
Total number of security vulnerabilities591