Lucene search

K

Flash Player Security Vulnerabilities

cve
cve

CVE-2016-7858

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.019EPSS

2016-11-08 05:59 PM
58
cve
cve

CVE-2016-7859

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.019EPSS

2016-11-08 05:59 PM
64
cve
cve

CVE-2016-7860

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.7AI Score

0.012EPSS

2016-11-08 05:59 PM
55
cve
cve

CVE-2016-7861

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.7AI Score

0.012EPSS

2016-11-08 05:59 PM
55
cve
cve

CVE-2016-7862

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.019EPSS

2016-11-08 05:59 PM
55
cve
cve

CVE-2016-7863

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.019EPSS

2016-11-08 05:59 PM
57
cve
cve

CVE-2016-7864

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.019EPSS

2016-11-08 05:59 PM
53
4
cve
cve

CVE-2016-7865

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.7AI Score

0.012EPSS

2016-11-08 05:59 PM
62
cve
cve

CVE-2016-7867

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to bookmarking in searches. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.017EPSS

2016-12-15 06:59 AM
57
cve
cve

CVE-2016-7868

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to alternation functionality. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.017EPSS

2016-12-15 06:59 AM
48
cve
cve

CVE-2016-7869

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to backtrack search functionality. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.017EPSS

2016-12-15 06:59 AM
47
cve
cve

CVE-2016-7870

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class for specific search strategies. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.017EPSS

2016-12-15 06:59 AM
50
cve
cve

CVE-2016-7871

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Worker class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.022EPSS

2016-12-15 06:59 AM
51
cve
cve

CVE-2016-7872

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class related to objects at multiple presentation levels. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.018EPSS

2016-12-15 06:59 AM
47
4
cve
cve

CVE-2016-7873

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the PSDK class related to ad policy functionality method. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.022EPSS

2016-12-15 06:59 AM
45
4
cve
cve

CVE-2016-7874

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the NetConnection class when handling the proxy types. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.022EPSS

2016-12-15 06:59 AM
45
4
cve
cve

CVE-2016-7875

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable integer overflow vulnerability in the BitmapData class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.025EPSS

2016-12-15 06:59 AM
47
4
cve
cve

CVE-2016-7876

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Clipboard class related to data handling functionality. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.022EPSS

2016-12-15 06:59 AM
45
4
cve
cve

CVE-2016-7877

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the Action Message Format serialization (AFM0). Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.018EPSS

2016-12-15 06:59 AM
47
4
cve
cve

CVE-2016-7878

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the PSDK's MediaPlayer class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.018EPSS

2016-12-15 06:59 AM
47
4
cve
cve

CVE-2016-7879

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the NetConnection class when handling an attached script object. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.018EPSS

2016-12-15 06:59 AM
54
4
cve
cve

CVE-2016-7880

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability when setting the length property of an array object. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.018EPSS

2016-12-15 06:59 AM
54
4
cve
cve

CVE-2016-7881

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class when handling conversion to an object. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.018EPSS

2016-12-15 06:59 AM
47
4
cve
cve

CVE-2016-7890

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have security bypass vulnerability in the implementation of the same origin policy.

8.8CVSS

8.5AI Score

0.021EPSS

2016-12-15 06:59 AM
47
cve
cve

CVE-2016-7892

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the TextField class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.022EPSS

2016-12-15 06:59 AM
837
In Wild
2
cve
cve

CVE-2017-11213

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer due to an integer overflow; the computation is part of the abstraction that creates an arbitrarily sized tr...

9.8CVSS

9.3AI Score

0.1EPSS

2017-12-09 06:29 AM
85
cve
cve

CVE-2017-11215

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the Primetime SDK. The mismatch between an old and a new object can provide an attacker with unintended memory access -- potentially leading to code ...

9.8CVSS

9.2AI Score

0.015EPSS

2017-12-09 06:29 AM
61
cve
cve

CVE-2017-11225

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the Primetime SDK metadata functionality. The mismatch between an old and a new object can provide an attacker with unintended memory access -- poten...

9.8CVSS

9.2AI Score

0.015EPSS

2017-12-09 06:29 AM
70
cve
cve

CVE-2017-11281

Adobe Flash Player has an exploitable memory corruption vulnerability in the text handling function. Successful exploitation could lead to arbitrary code execution. This affects 26.0.0.151 and earlier.

9.8CVSS

9.4AI Score

0.131EPSS

2017-12-01 08:29 AM
61
cve
cve

CVE-2017-11282

Adobe Flash Player has an exploitable memory corruption vulnerability in the MP4 atom parser. Successful exploitation could lead to arbitrary code execution. This affects 26.0.0.151 and earlier.

9.8CVSS

9.4AI Score

0.128EPSS

2017-12-01 08:29 AM
62
cve
cve

CVE-2017-11292

Adobe Flash Player version 27.0.0.159 and earlier has a flawed bytecode verification procedure, which allows for an untrusted value to be used in the calculation of an array index. This can lead to type confusion, and successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.3AI Score

0.039EPSS

2017-10-22 07:29 PM
853
In Wild
cve
cve

CVE-2017-11305

A regression affecting Adobe Flash Player version 27.0.0.187 (and earlier versions) causes the unintended reset of the global settings preference file when a user clears browser data.

6.5CVSS

6.4AI Score

0.007EPSS

2017-12-13 09:29 PM
52
cve
cve

CVE-2017-2925

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability in the JPEG XR codec. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.02EPSS

2017-01-11 04:59 AM
51
cve
cve

CVE-2017-2926

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to processing of atoms in MP4 files. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.02EPSS

2017-01-11 04:59 AM
55
2
cve
cve

CVE-2017-2927

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing Adobe Texture Format files. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.018EPSS

2017-01-11 04:59 AM
57
4
cve
cve

CVE-2017-2928

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to setting visual mode effects. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.02EPSS

2017-01-11 04:59 AM
54
2
cve
cve

CVE-2017-2930

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability due to a concurrency error when manipulating a display list. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.931EPSS

2017-01-11 04:59 AM
71
2
cve
cve

CVE-2017-2931

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to the parsing of SWF metadata. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.394EPSS

2017-01-11 04:59 AM
52
4
cve
cve

CVE-2017-2932

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript MovieClip class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.918EPSS

2017-01-11 04:59 AM
64
4
cve
cve

CVE-2017-2933

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability related to texture compression. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.898EPSS

2017-01-11 04:59 AM
53
4
cve
cve

CVE-2017-2934

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when parsing Adobe Texture Format files. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.887EPSS

2017-01-11 04:59 AM
57
4
cve
cve

CVE-2017-2935

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing the Flash Video container file format. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.898EPSS

2017-01-11 04:59 AM
61
4
cve
cve

CVE-2017-2936

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript FileReference class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.011EPSS

2017-01-11 04:59 AM
56
4
cve
cve

CVE-2017-2937

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript FileReference class, when using class inheritance. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.011EPSS

2017-01-11 04:59 AM
55
4
cve
cve

CVE-2017-2938

Adobe Flash Player versions 24.0.0.186 and earlier have a security bypass vulnerability related to handling TCP connections.

6.5CVSS

7.2AI Score

0.003EPSS

2017-01-11 04:59 AM
57
2
cve
cve

CVE-2017-2982

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in a routine related to player shutdown. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.011EPSS

2017-02-15 06:59 AM
51
cve
cve

CVE-2017-2984

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the h264 decoder routine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.018EPSS

2017-02-15 06:59 AM
53
2
cve
cve

CVE-2017-2985

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in the ActionScript 3 BitmapData class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.94EPSS

2017-02-15 06:59 AM
57
2
cve
cve

CVE-2017-2986

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the Flash Video (FLV) codec. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.91EPSS

2017-02-15 06:59 AM
62
2
cve
cve

CVE-2017-2987

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable integer overflow vulnerability related to Flash Broker COM. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.02EPSS

2017-02-15 06:59 AM
52
2
Total number of security vulnerabilities1084