Vulnerabilities > Adobe > Flash Player > 24.0.0.194

DATE CVE VULNERABILITY TITLE RISK
2017-03-14 CVE-2017-2999 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface.
network
low complexity
adobe CWE-787
8.8
2017-03-14 CVE-2017-2998 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK API functionality related to timeline interactions.
network
low complexity
adobe CWE-787
8.8
2017-03-14 CVE-2017-2997 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable buffer overflow / underflow vulnerability in the Primetime TVSDK that supports customizing ad information.
network
low complexity
adobe CWE-119
8.8
2017-02-15 CVE-2017-2996 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in Primetime SDK.
network
low complexity
adobe CWE-787
8.8
2017-02-15 CVE-2017-2995 Type Confusion vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable type confusion vulnerability related to the MessageChannel class.
network
low complexity
adobe CWE-843
8.8
2017-02-15 CVE-2017-2994 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in Primetime SDK event dispatch.
network
low complexity
adobe CWE-416
8.8
2017-02-15 CVE-2017-2993 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability related to event handlers.
network
low complexity
adobe CWE-416
8.8
2017-02-15 CVE-2017-2992 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability when parsing an MP4 header.
network
low complexity
adobe CWE-787
8.8
2017-02-15 CVE-2017-2991 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in the h264 codec (related to decompression).
network
low complexity
adobe CWE-787
8.8
2017-02-15 CVE-2017-2990 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in the h264 decompression routine.
network
low complexity
adobe CWE-787
8.8