Vulnerabilities > Adobe > Flash Player > 9

DATE CVE VULNERABILITY TITLE RISK
2017-01-11 CVE-2017-2935 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing the Flash Video container file format.
network
low complexity
adobe CWE-787
8.8
2017-01-11 CVE-2017-2934 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when parsing Adobe Texture Format files.
network
low complexity
adobe CWE-787
8.8
2017-01-11 CVE-2017-2933 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability related to texture compression.
network
low complexity
adobe CWE-787
8.8
2017-01-11 CVE-2017-2932 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript MovieClip class.
network
low complexity
adobe CWE-416
8.8
2017-01-11 CVE-2017-2931 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to the parsing of SWF metadata.
network
low complexity
adobe CWE-787
8.8
2017-01-11 CVE-2017-2930 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability due to a concurrency error when manipulating a display list.
network
low complexity
adobe CWE-787
8.8
2017-01-11 CVE-2017-2928 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to setting visual mode effects.
network
low complexity
adobe CWE-787
8.8
2017-01-11 CVE-2017-2927 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing Adobe Texture Format files.
network
low complexity
adobe CWE-787
8.8
2017-01-11 CVE-2017-2926 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to processing of atoms in MP4 files.
network
low complexity
adobe CWE-787
8.8
2017-01-11 CVE-2017-2925 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability in the JPEG XR codec.
network
low complexity
adobe CWE-787
8.8