Vulnerabilities > Adobe > Flash Player > 11.0.1.153

DATE CVE VULNERABILITY TITLE RISK
2012-04-06 CVE-2012-0725 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Adobe Flash Player before 11.2.202.229 in Google Chrome before 18.0.1025.151 allow attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2012-0724.
network
adobe google CWE-119
critical
9.3
2012-04-06 CVE-2012-0724 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Adobe Flash Player before 11.2.202.229 in Google Chrome before 18.0.1025.151 allow attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2012-0725.
network
adobe google CWE-119
critical
9.3
2012-03-28 CVE-2012-0772 Buffer Errors vulnerability in Adobe AIR and Flash Player
An unspecified ActiveX control in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228, and AIR before 3.2.0.2070, on Windows does not properly perform URL security domain checking, which allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors.
network
low complexity
adobe microsoft CWE-119
critical
10.0
2012-03-05 CVE-2012-0769 Numeric Errors vulnerability in Adobe Flash Player and Flash Player for Android
Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x does not properly handle integers, which allows attackers to obtain sensitive information via unspecified vectors.
network
low complexity
adobe apple linux microsoft sun google CWE-189
5.0
2012-03-05 CVE-2012-0768 Resource Management Errors vulnerability in Adobe Flash Player and Flash Player for Android
The Matrix3D component in Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
network
low complexity
adobe apple linux microsoft sun google CWE-399
critical
10.0
2011-11-11 CVE-2011-2460 Buffer Errors vulnerability in Adobe AIR and Flash Player
Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2445, CVE-2011-2451, CVE-2011-2452, CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, and CVE-2011-2459.
network
low complexity
adobe apple linux microsoft sun google CWE-119
critical
10.0
2011-11-11 CVE-2011-2459 Buffer Errors vulnerability in Adobe AIR and Flash Player
Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2445, CVE-2011-2451, CVE-2011-2452, CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, and CVE-2011-2460.
network
low complexity
adobe apple linux microsoft sun google CWE-119
critical
10.0
2011-11-11 CVE-2011-2458 Permissions, Privileges, and Access Controls vulnerability in Adobe AIR and Flash Player
Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and Adobe AIR before 3.1.0.4880, when Internet Explorer is used, allows remote attackers to bypass the cross-domain policy via a crafted web site.
9.3
2011-11-11 CVE-2011-2457 Buffer Errors vulnerability in Adobe AIR and Flash Player
Stack-based buffer overflow in Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code via unspecified vectors.
network
low complexity
adobe apple linux microsoft sun google CWE-119
critical
10.0
2011-11-11 CVE-2011-2456 Buffer Errors vulnerability in Adobe AIR and Flash Player
Buffer overflow in Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code via unspecified vectors.
network
low complexity
adobe apple linux microsoft sun google CWE-119
critical
10.0