U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:adobe:flash_player:23.0.0.185
There are 136 matching records.
Displaying matches 101 through 120.
Vuln ID Summary CVSS Severity
CVE-2017-2934

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when parsing Adobe Texture Format files. Successful exploitation could lead to arbitrary code execution.

Published: January 10, 2017; 11:59:00 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-2933

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability related to texture compression. Successful exploitation could lead to arbitrary code execution.

Published: January 10, 2017; 11:59:00 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-2932

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript MovieClip class. Successful exploitation could lead to arbitrary code execution.

Published: January 10, 2017; 11:59:00 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-2931

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to the parsing of SWF metadata. Successful exploitation could lead to arbitrary code execution.

Published: January 10, 2017; 11:59:00 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-2930

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability due to a concurrency error when manipulating a display list. Successful exploitation could lead to arbitrary code execution.

Published: January 10, 2017; 11:59:00 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-2928

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to setting visual mode effects. Successful exploitation could lead to arbitrary code execution.

Published: January 10, 2017; 11:59:00 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-2927

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing Adobe Texture Format files. Successful exploitation could lead to arbitrary code execution.

Published: January 10, 2017; 11:59:00 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-2926

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to processing of atoms in MP4 files. Successful exploitation could lead to arbitrary code execution.

Published: January 10, 2017; 11:59:00 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-2925

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability in the JPEG XR codec. Successful exploitation could lead to arbitrary code execution.

Published: January 10, 2017; 11:59:00 PM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7892

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the TextField class. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:56 AM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7890

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have security bypass vulnerability in the implementation of the same origin policy.

Published: December 15, 2016; 1:59:54 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7881

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class when handling conversion to an object. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:45 AM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7880

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability when setting the length property of an array object. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:44 AM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7879

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the NetConnection class when handling an attached script object. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:43 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7878

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the PSDK's MediaPlayer class. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:42 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7877

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the Action Message Format serialization (AFM0). Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:41 AM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7876

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Clipboard class related to data handling functionality. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:40 AM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7875

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable integer overflow vulnerability in the BitmapData class. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:39 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7874

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the NetConnection class when handling the proxy types. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:38 AM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7873

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the PSDK class related to ad policy functionality method. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:37 AM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH