Vulnerabilities > Adobe > Flash Player > 23.0.0.207

DATE CVE VULNERABILITY TITLE RISK
2017-02-15 CVE-2017-2988 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability when performing garbage collection.
network
low complexity
adobe CWE-787
8.8
2017-02-15 CVE-2017-2987 Integer Overflow or Wraparound vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable integer overflow vulnerability related to Flash Broker COM.
network
low complexity
adobe CWE-190
8.8
2017-02-15 CVE-2017-2986 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the Flash Video (FLV) codec.
network
low complexity
adobe CWE-787
8.8
2017-02-15 CVE-2017-2985 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in the ActionScript 3 BitmapData class.
network
low complexity
adobe CWE-416
8.8
2017-02-15 CVE-2017-2984 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the h264 decoder routine.
network
low complexity
adobe CWE-787
8.8
2017-02-15 CVE-2017-2982 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in a routine related to player shutdown.
network
low complexity
adobe CWE-416
8.8
2017-01-11 CVE-2017-2938 Unspecified vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have a security bypass vulnerability related to handling TCP connections.
network
low complexity
adobe
6.5
2017-01-11 CVE-2017-2937 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript FileReference class, when using class inheritance.
network
low complexity
adobe CWE-416
8.8
2017-01-11 CVE-2017-2936 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript FileReference class.
network
low complexity
adobe CWE-416
8.8
2017-01-11 CVE-2017-2935 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing the Flash Video container file format.
network
low complexity
adobe CWE-787
8.8