Vulnerabilities > Adobe > Flash Player > 8.0

DATE CVE VULNERABILITY TITLE RISK
2007-12-20 CVE-2007-6244 Cross-Site Scripting vulnerability in Adobe Flash Player 8.0/9.0
Multiple cross-site scripting (XSS) vulnerabilities in Adobe Flash Player 9.x up to 9.0.48.0 and 8.x up to 8.0.35.0 allow remote attackers to inject arbitrary web script or HTML via (1) a SWF file that uses the asfunction: protocol or (2) the navigateToURL function when used with the Flash Player ActiveX Control in Internet Explorer.
network
adobe CWE-79
4.3
2007-12-20 CVE-2007-6243 Permissions, Privileges, and Access Controls vulnerability in Adobe Flash Player
Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.
network
adobe CWE-264
critical
9.3
2007-10-18 CVE-2007-5476 Unspecified vulnerability in Adobe Flash Player On Opera Browser For Mac OSX
Unspecified vulnerability in Adobe Flash Player 9.0.47.0 and earlier, when running on Opera before 9.24 on Mac OS X, has unknown "Highly Severe" impact and unknown attack vectors.
network
low complexity
apple adobe opera
critical
10.0
2007-08-14 CVE-2007-4324 Permissions, Privileges, and Access Controls vulnerability in Adobe Flash Player
ActionScript 3 (AS3) in Adobe Flash Player 9.0.47.0, and other versions and other 9.0.124.0 and earlier versions, allows remote attackers to bypass the Security Sandbox Model, obtain sensitive information, and port scan arbitrary hosts via a Flash (SWF) movie that specifies a connection to make, then uses timing discrepancies from the SecurityErrorEvent error to determine whether a port is open or not.
network
low complexity
adobe CWE-264
5.0
2007-07-11 CVE-2007-3457 Cross-Site Request Forgery (CSRF) vulnerability in Adobe Flash Player
Adobe Flash Player 8.0.34.0 and earlier insufficiently validates HTTP Referer headers, which might allow remote attackers to conduct a CSRF attack via a crafted SWF file.
network
adobe CWE-352
4.3
2007-07-11 CVE-2007-3456 Numeric Errors vulnerability in Adobe Flash Player
Integer overflow in Adobe Flash Player 9.0.45.0 and earlier might allow remote attackers to execute arbitrary code via a large length value for a (1) Long string or (2) XML variable type in a crafted (a) FLV or (b) SWF file, related to an "input validation error," including a signed comparison of values that are assumed to be non-negative.
network
adobe CWE-189
critical
9.3
2007-04-13 CVE-2007-2022 Information Exposure vulnerability in multiple products
Adobe Macromedia Flash Player 7 and 9, when used with Opera before 9.20 or Konqueror before 20070613, allows remote attackers to obtain sensitive information (browser keystrokes), which are leaked to the Flash Player applet.
network
adobe opera CWE-200
6.8
2006-09-12 CVE-2006-4640 Permissions, Privileges, and Access Controls vulnerability in Adobe Flash Player
Unspecified vulnerability in Adobe Flash Player before 9.0.16.0 allows user-assisted remote attackers to bypass the allowScriptAccess protection via unspecified vectors.
network
adobe CWE-264
6.8
2006-09-12 CVE-2006-3311 Remote Code Execution vulnerability in Adobe Flash Player
Buffer overflow in Adobe Flash Player 8.0.24.0 and earlier, Flash Professional 8, Flash MX 2004, and Flex 1.5 allows user-assisted remote attackers to execute arbitrary code via a long, dynamically created string in a SWF movie.
network
high complexity
adobe
5.1