Vulnerabilities > Adobe > Flash Player > 9

DATE CVE VULNERABILITY TITLE RISK
2017-06-27 CVE-2016-0959 Use After Free vulnerability in Adobe products
Use after free vulnerability in Adobe Flash Player Desktop Runtime before 20.0.0.267, Adobe Flash Player Extended Support Release before 18.0.0.324, Adobe Flash Player for Google Chrome before 20.0.0.267, Adobe Flash Player for Microsoft Edge and Internet Explorer 11 before 20.0.0.267, Adobe Flash Player for Internet Explorer 10 and 11 before 20.0.0.267, Adobe Flash Player for Linux before 11.2.202.559, AIR Desktop Runtime before 20.0.0.233, AIR SDK before 20.0.0.233, AIR SDK & Compiler before 20.0.0.233, AIR for Android before 20.0.0.233.
network
low complexity
adobe CWE-416
critical
9.8
2017-06-20 CVE-2017-3084 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability in the advertising metadata functionality.
network
low complexity
adobe CWE-416
critical
10.0
2017-06-20 CVE-2017-3083 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability in the Primetime SDK functionality related to the profile metadata of the media stream.
network
low complexity
adobe CWE-416
critical
10.0
2017-06-20 CVE-2017-3082 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the LocaleID class.
network
low complexity
adobe microsoft apple google linux CWE-119
critical
10.0
2017-06-20 CVE-2017-3081 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability during internal computation caused by multiple display object mask manipulations.
network
low complexity
adobe microsoft apple google linux CWE-416
critical
10.0
2017-06-20 CVE-2017-3079 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the internal representation of raster data.
network
low complexity
adobe microsoft apple google linux CWE-119
critical
10.0
2017-06-20 CVE-2017-3078 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the Adobe Texture Format (ATF) module.
network
low complexity
adobe microsoft apple google linux CWE-119
critical
10.0
2017-06-20 CVE-2017-3077 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the PNG image parser.
network
low complexity
adobe microsoft apple google linux CWE-119
critical
10.0
2017-06-20 CVE-2017-3076 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the MPEG-4 AVC module.
network
low complexity
adobe microsoft apple google linux CWE-119
critical
10.0
2017-06-20 CVE-2017-3075 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability when manipulating the ActionsScript 2 XML class.
network
low complexity
adobe microsoft apple google linux CWE-416
critical
10.0