Vulnerabilities > Adobe > Flash Player Desktop Runtime > High

DATE CVE VULNERABILITY TITLE RISK
2017-02-15 CVE-2017-2990 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in the h264 decompression routine.
network
low complexity
adobe CWE-787
8.8
2017-02-15 CVE-2017-2988 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability when performing garbage collection.
network
low complexity
adobe CWE-787
8.8
2017-02-15 CVE-2017-2987 Integer Overflow or Wraparound vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable integer overflow vulnerability related to Flash Broker COM.
network
low complexity
adobe CWE-190
8.8
2017-02-15 CVE-2017-2986 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the Flash Video (FLV) codec.
network
low complexity
adobe CWE-787
8.8
2017-02-15 CVE-2017-2985 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in the ActionScript 3 BitmapData class.
network
low complexity
adobe CWE-416
8.8
2017-02-15 CVE-2017-2984 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the h264 decoder routine.
network
low complexity
adobe CWE-787
8.8
2017-02-15 CVE-2017-2982 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in a routine related to player shutdown.
network
low complexity
adobe CWE-416
8.8
2016-12-15 CVE-2016-7892 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the TextField class.
network
low complexity
adobe CWE-416
8.8
2016-12-15 CVE-2016-7890 Unspecified vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have security bypass vulnerability in the implementation of the same origin policy.
network
low complexity
adobe
8.8
2016-12-15 CVE-2016-7881 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class when handling conversion to an object.
network
low complexity
adobe CWE-416
8.8