Vulnerabilities > Adobe > Flash Player > High

DATE CVE VULNERABILITY TITLE RISK
2017-01-11 CVE-2017-2928 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to setting visual mode effects.
network
low complexity
adobe CWE-787
8.8
2017-01-11 CVE-2017-2927 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing Adobe Texture Format files.
network
low complexity
adobe CWE-787
8.8
2017-01-11 CVE-2017-2926 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to processing of atoms in MP4 files.
network
low complexity
adobe CWE-787
8.8
2017-01-11 CVE-2017-2925 Out-of-bounds Write vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability in the JPEG XR codec.
network
low complexity
adobe CWE-787
8.8
2016-12-15 CVE-2016-7892 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the TextField class.
network
low complexity
adobe CWE-416
8.8
2016-12-15 CVE-2016-7890 Unspecified vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have security bypass vulnerability in the implementation of the same origin policy.
network
low complexity
adobe
8.8
2016-12-15 CVE-2016-7881 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class when handling conversion to an object.
network
low complexity
adobe CWE-416
8.8
2016-12-15 CVE-2016-7880 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability when setting the length property of an array object.
network
low complexity
adobe CWE-416
8.8
2016-12-15 CVE-2016-7879 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the NetConnection class when handling an attached script object.
network
low complexity
adobe CWE-416
8.8
2016-12-15 CVE-2016-7878 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the PSDK's MediaPlayer class.
network
low complexity
adobe CWE-416
8.8