Vulnerabilities > Microsoft > Windows > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-06-20 CVE-2017-3075 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability when manipulating the ActionsScript 2 XML class.
network
low complexity
adobe microsoft apple google linux CWE-416
critical
10.0
2017-06-20 CVE-2017-3076 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the MPEG-4 AVC module.
network
low complexity
adobe microsoft apple google linux CWE-119
critical
10.0
2017-06-20 CVE-2017-3077 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the PNG image parser.
network
low complexity
adobe microsoft apple google linux CWE-119
critical
10.0
2017-06-20 CVE-2017-3078 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the Adobe Texture Format (ATF) module.
network
low complexity
adobe microsoft apple google linux CWE-119
critical
10.0
2017-06-20 CVE-2017-3079 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the internal representation of raster data.
network
low complexity
adobe microsoft apple google linux CWE-119
critical
10.0
2017-06-20 CVE-2017-3081 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability during internal computation caused by multiple display object mask manipulations.
network
low complexity
adobe microsoft apple google linux CWE-416
critical
10.0
2017-06-20 CVE-2017-3082 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the LocaleID class.
network
low complexity
adobe microsoft apple google linux CWE-119
critical
10.0
2017-04-12 CVE-2017-3004 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Photoshop CC
Adobe Photoshop versions CC 2017 (18.0.1) and earlier, CC 2015.5.1 (17.0.1) and earlier have a memory corruption vulnerability when parsing malicious PCX files.
network
adobe microsoft CWE-119
critical
9.3
2017-04-12 CVE-2017-3006 Incorrect Permission Assignment for Critical Resource vulnerability in Adobe Creative Cloud
Adobe Thor versions 3.9.5.353 and earlier have a vulnerability related to the use of improper resource permissions during the installation of Creative Cloud desktop applications.
network
low complexity
adobe microsoft CWE-732
critical
9.0
2017-04-12 CVE-2017-3011 Integer Overflow or Wraparound vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable integer overflow vulnerability in the CCITT fax PDF filter.
network
adobe apple microsoft CWE-190
critical
9.3