Vulnerabilities > Adobe > Flash Player > High

DATE CVE VULNERABILITY TITLE RISK
2017-02-15 CVE-2017-2984 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the h264 decoder routine.
network
low complexity
adobe CWE-787
8.8
2017-02-15 CVE-2017-2982 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in a routine related to player shutdown.
network
low complexity
adobe CWE-416
8.8
2017-01-11 CVE-2017-2937 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript FileReference class, when using class inheritance.
network
low complexity
adobe CWE-416
8.8
2017-01-11 CVE-2017-2936 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript FileReference class.
network
low complexity
adobe CWE-416
8.8
2017-01-11 CVE-2017-2935 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing the Flash Video container file format.
network
low complexity
adobe CWE-787
8.8
2017-01-11 CVE-2017-2934 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when parsing Adobe Texture Format files.
network
low complexity
adobe CWE-787
8.8
2017-01-11 CVE-2017-2933 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability related to texture compression.
network
low complexity
adobe CWE-787
8.8
2017-01-11 CVE-2017-2932 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript MovieClip class.
network
low complexity
adobe CWE-416
8.8
2017-01-11 CVE-2017-2931 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to the parsing of SWF metadata.
network
low complexity
adobe CWE-787
8.8
2017-01-11 CVE-2017-2930 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability due to a concurrency error when manipulating a display list.
network
low complexity
adobe CWE-787
8.8