Vulnerabilities > Adobe > Flash Player > High

DATE CVE VULNERABILITY TITLE RISK
2017-05-09 CVE-2017-3070 Out-of-bounds Write vulnerability in multiple products
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the ConvolutionFilter class.
network
low complexity
adobe redhat CWE-787
8.8
2017-05-09 CVE-2017-3069 Out-of-bounds Write vulnerability in multiple products
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the BlendMode class.
network
low complexity
adobe redhat CWE-787
8.8
2017-05-09 CVE-2017-3068 Out-of-bounds Write vulnerability in multiple products
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the Advanced Video Coding engine.
network
low complexity
adobe redhat CWE-787
8.8
2017-03-14 CVE-2017-3003 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to an interaction between the privacy user interface and the ActionScript 2 Camera object.
network
low complexity
adobe CWE-416
8.8
2017-03-14 CVE-2017-3002 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability in the ActionScript2 TextField object related to the variable property.
network
low complexity
adobe CWE-416
8.8
2017-03-14 CVE-2017-3001 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to garbage collection in the ActionScript 2 VM.
network
low complexity
adobe CWE-416
8.8
2017-03-14 CVE-2017-2999 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface.
network
low complexity
adobe CWE-787
8.8
2017-03-14 CVE-2017-2998 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK API functionality related to timeline interactions.
network
low complexity
adobe CWE-787
8.8
2017-03-14 CVE-2017-2997 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable buffer overflow / underflow vulnerability in the Primetime TVSDK that supports customizing ad information.
network
low complexity
adobe CWE-119
8.8
2017-02-15 CVE-2017-2996 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in Primetime SDK.
network
low complexity
adobe CWE-787
8.8