Lucene search

K

Flash Player Security Vulnerabilities

cve
cve

CVE-2017-2988

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability when performing garbage collection. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.918EPSS

2017-02-15 06:59 AM
54
2
cve
cve

CVE-2017-2990

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in the h264 decompression routine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.02EPSS

2017-02-15 06:59 AM
52
2
cve
cve

CVE-2017-2991

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in the h264 codec (related to decompression). Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.02EPSS

2017-02-15 06:59 AM
50
2
cve
cve

CVE-2017-2992

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability when parsing an MP4 header. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.901EPSS

2017-02-15 06:59 AM
55
cve
cve

CVE-2017-2993

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability related to event handlers. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.011EPSS

2017-02-15 06:59 AM
52
cve
cve

CVE-2017-2994

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in Primetime SDK event dispatch. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.012EPSS

2017-02-15 06:59 AM
59
2
cve
cve

CVE-2017-2995

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable type confusion vulnerability related to the MessageChannel class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.7AI Score

0.013EPSS

2017-02-15 06:59 AM
48
2
cve
cve

CVE-2017-2996

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in Primetime SDK. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.02EPSS

2017-02-15 06:59 AM
52
2
cve
cve

CVE-2017-2997

Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable buffer overflow / underflow vulnerability in the Primetime TVSDK that supports customizing ad information. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.025EPSS

2017-03-14 04:59 PM
57
cve
cve

CVE-2017-2998

Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK API functionality related to timeline interactions. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.02EPSS

2017-03-14 04:59 PM
50
cve
cve

CVE-2017-2999

Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.02EPSS

2017-03-14 04:59 PM
54
cve
cve

CVE-2017-3000

Adobe Flash Player versions 24.0.0.221 and earlier have a vulnerability in the random number generator used for constant blinding. Successful exploitation could lead to information disclosure.

6.5CVSS

6.8AI Score

0.002EPSS

2017-03-14 04:59 PM
62
2
cve
cve

CVE-2017-3001

Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to garbage collection in the ActionScript 2 VM. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.011EPSS

2017-03-14 04:59 PM
52
cve
cve

CVE-2017-3002

Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability in the ActionScript2 TextField object related to the variable property. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.011EPSS

2017-03-14 04:59 PM
64
cve
cve

CVE-2017-3003

Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to an interaction between the privacy user interface and the ActionScript 2 Camera object. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.011EPSS

2017-03-14 04:59 PM
51
cve
cve

CVE-2017-3058

Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the sound class. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.004EPSS

2017-04-12 02:59 PM
55
cve
cve

CVE-2017-3059

Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the internal script object. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.6AI Score

0.029EPSS

2017-04-12 02:59 PM
45
cve
cve

CVE-2017-3060

Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability in the ActionScript2 code parser. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.6AI Score

0.05EPSS

2017-04-12 02:59 PM
49
cve
cve

CVE-2017-3061

Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability in the SWF parser. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.6AI Score

0.742EPSS

2017-04-12 02:59 PM
49
cve
cve

CVE-2017-3062

Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in ActionScript2 when creating a getter/setter property. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.029EPSS

2017-04-12 02:59 PM
51
cve
cve

CVE-2017-3063

Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the ActionScript2 NetStream class. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.6AI Score

0.029EPSS

2017-04-12 02:59 PM
46
cve
cve

CVE-2017-3064

Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability when parsing a shape outline. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.03EPSS

2017-04-12 02:59 PM
50
cve
cve

CVE-2017-3068

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the Advanced Video Coding engine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.588EPSS

2017-05-09 04:29 PM
66
cve
cve

CVE-2017-3069

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the BlendMode class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.02EPSS

2017-05-09 04:29 PM
57
cve
cve

CVE-2017-3070

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the ConvolutionFilter class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.02EPSS

2017-05-09 04:29 PM
63
cve
cve

CVE-2017-3071

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable use after free vulnerability when masking display objects. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.013EPSS

2017-05-09 04:29 PM
57
cve
cve

CVE-2017-3072

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the BitmapData class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.02EPSS

2017-05-09 04:29 PM
60
cve
cve

CVE-2017-3073

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable use after free vulnerability when handling multiple mask properties of display objects, aka memory corruption. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.01EPSS

2017-05-09 04:29 PM
66
cve
cve

CVE-2017-3074

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the Graphics class. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.02EPSS

2017-05-09 04:29 PM
62
cve
cve

CVE-2017-3075

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability when manipulating the ActionsScript 2 XML class. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.4AI Score

0.025EPSS

2017-06-20 05:29 PM
42
cve
cve

CVE-2017-3076

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the MPEG-4 AVC module. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.4AI Score

0.696EPSS

2017-06-20 05:29 PM
41
cve
cve

CVE-2017-3077

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the PNG image parser. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.4AI Score

0.696EPSS

2017-06-20 05:29 PM
46
cve
cve

CVE-2017-3078

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the Adobe Texture Format (ATF) module. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.4AI Score

0.696EPSS

2017-06-20 05:29 PM
44
cve
cve

CVE-2017-3079

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the internal representation of raster data. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.4AI Score

0.015EPSS

2017-06-20 05:29 PM
39
cve
cve

CVE-2017-3080

Adobe Flash Player versions 26.0.0.131 and earlier have a security bypass vulnerability related to the Flash API used by Internet Explorer. Successful exploitation could lead to information disclosure.

6.5CVSS

6.9AI Score

0.002EPSS

2017-07-17 01:18 PM
61
cve
cve

CVE-2017-3081

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability during internal computation caused by multiple display object mask manipulations. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.4AI Score

0.016EPSS

2017-06-20 05:29 PM
48
cve
cve

CVE-2017-3082

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the LocaleID class. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.4AI Score

0.024EPSS

2017-06-20 05:29 PM
48
cve
cve

CVE-2017-3083

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability in the Primetime SDK functionality related to the profile metadata of the media stream. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.3AI Score

0.025EPSS

2017-06-20 05:29 PM
44
cve
cve

CVE-2017-3084

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability in the advertising metadata functionality. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.3AI Score

0.025EPSS

2017-06-20 05:29 PM
54
cve
cve

CVE-2017-3085

Adobe Flash Player versions 26.0.0.137 and earlier have a security bypass vulnerability that leads to information disclosure when performing URL redirect.

7.4CVSS

7.6AI Score

0.004EPSS

2017-08-11 07:29 PM
53
3
cve
cve

CVE-2017-3099

Adobe Flash Player versions 26.0.0.131 and earlier have an exploitable memory corruption vulnerability in the Action Script 3 raster data model. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.9AI Score

0.02EPSS

2017-07-17 01:18 PM
58
cve
cve

CVE-2017-3100

Adobe Flash Player versions 26.0.0.131 and earlier have an exploitable memory corruption vulnerability in the Action Script 2 BitmapData class. Successful exploitation could lead to memory address disclosure.

6.5CVSS

7.2AI Score

0.003EPSS

2017-07-17 01:18 PM
54
2
cve
cve

CVE-2017-3106

Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

8.7AI Score

0.368EPSS

2017-08-11 07:29 PM
55
6
cve
cve

CVE-2017-3112

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer; the computation is part of AdobePSDK metadata. The use of an invalid (out-of-range) pointer offset during ...

9.8CVSS

9.1AI Score

0.305EPSS

2017-12-09 06:29 AM
61
cve
cve

CVE-2017-3114

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer; the computation is part of providing language- and region- or country- specific functionality. The use of ...

9.8CVSS

9.1AI Score

0.305EPSS

2017-12-09 06:29 AM
58
cve
cve

CVE-2018-12824

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.9CVSS

6.8AI Score

0.006EPSS

2018-08-29 01:29 PM
61
cve
cve

CVE-2018-12825

Adobe Flash Player 30.0.0.134 and earlier have a security bypass vulnerability. Successful exploitation could lead to security mitigation bypass.

9.8CVSS

9.2AI Score

0.004EPSS

2018-08-29 01:29 PM
53
cve
cve

CVE-2018-12826

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.9AI Score

0.007EPSS

2018-08-29 01:29 PM
50
cve
cve

CVE-2018-12827

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.9AI Score

0.013EPSS

2018-08-29 01:29 PM
58
cve
cve

CVE-2018-12828

Adobe Flash Player 30.0.0.134 and earlier have a "use of a component with a known vulnerability" vulnerability. Successful exploitation could lead to privilege escalation.

9.8CVSS

9.1AI Score

0.006EPSS

2018-08-29 01:29 PM
51
Total number of security vulnerabilities1084