Vulnerabilities > Adobe > Flash Media Server 2

DATE CVE VULNERABILITY TITLE RISK
2010-08-11 CVE-2010-2220 Unspecified vulnerability in Adobe Flash Media Server and Flash Media Server 2
Adobe Flash Media Server (FMS) before 3.0.6, and 3.5.x before 3.5.4, allows attackers to cause a denial of service via unspecified vectors, related to an "input validation issue."
network
low complexity
adobe linux microsoft
5.0
2010-08-11 CVE-2010-2219 Resource Management Errors vulnerability in Adobe Flash Media Server and Flash Media Server 2
Unspecified vulnerability in Adobe Flash Media Server (FMS) before 3.0.6, and 3.5.x before 3.5.4, allows attackers to cause a denial of service (memory consumption) via unknown vectors.
network
low complexity
adobe linux microsoft CWE-399
5.0
2010-08-11 CVE-2010-2218 Unspecified vulnerability in Adobe Flash Media Server and Flash Media Server 2
Adobe Flash Media Server (FMS) before 3.0.6, and 3.5.x before 3.5.4, allows attackers to cause a denial of service via unspecified vectors, related to a "JS method issue."
network
low complexity
adobe linux microsoft
5.0
2010-08-11 CVE-2010-2217 Code Injection vulnerability in Adobe Flash Media Server and Flash Media Server 2
Adobe Flash Media Server (FMS) before 3.0.6, and 3.5.x before 3.5.4, allows attackers to execute arbitrary code via unspecified vectors, related to a "JS method vulnerability."
network
low complexity
adobe linux microsoft CWE-94
critical
10.0
2008-02-13 CVE-2007-6431 Remote Security vulnerability in Adobe Flash Media Server and Connect Enterprise Server 2
Unspecified vulnerability in Adobe Flash Media Server 2 before 2.0.5, and Connect Enterprise Server 6 before SP3, allows remote attackers to "take control of the affected system" via unspecified vectors, a different issue than CVE-2007-6148 and CVE-2007-6149.
network
low complexity
adobe
critical
10.0
2008-02-13 CVE-2007-6149 Numeric Errors vulnerability in Adobe Connect Enterprise Server and Flash Media Server 2
Multiple integer overflows in the Edge server in Adobe Flash Media Server 2 before 2.0.5, and Connect Enterprise Server 6 before SP3, allow remote attackers to execute arbitrary code via a Real Time Message Protocol (RTMP) message with a crafted integer field that is used for allocation.
network
low complexity
adobe CWE-189
critical
10.0
2008-02-13 CVE-2007-6148 Resource Management Errors vulnerability in Adobe Connect Enterprise Server and Flash Media Server 2
Use-after-free vulnerability in the Edge server in Adobe Flash Media Server 2 before 2.0.5, and Connect Enterprise Server 6 before SP3, allows remote attackers to execute arbitrary code via an unspecified sequence of Real Time Message Protocol (RTMP) requests.
network
low complexity
adobe CWE-399
critical
10.0