U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:adobe:flash_player:11.2.202.643:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 511 matching records.
Displaying matches 61 through 80.
Vuln ID Summary CVSS Severity
CVE-2016-7873

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the PSDK class related to ad policy functionality method. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:37 AM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7872

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class related to objects at multiple presentation levels. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:36 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7871

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Worker class. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:35 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7870

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class for specific search strategies. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:34 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7869

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to backtrack search functionality. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:33 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7868

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to alternation functionality. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:32 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7867

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to bookmarking in searches. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:30 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7865

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

Published: November 08, 2016; 12:59:10 PM -0500
V3.0: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7864

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

Published: November 08, 2016; 12:59:08 PM -0500
V3.0: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7863

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

Published: November 08, 2016; 12:59:07 PM -0500
V3.0: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7862

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

Published: November 08, 2016; 12:59:06 PM -0500
V3.0: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7861

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

Published: November 08, 2016; 12:59:05 PM -0500
V3.0: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7860

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

Published: November 08, 2016; 12:59:04 PM -0500
V3.0: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7859

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

Published: November 08, 2016; 12:59:03 PM -0500
V3.0: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7858

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

Published: November 08, 2016; 12:59:02 PM -0500
V3.0: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7857

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

Published: November 08, 2016; 12:59:01 PM -0500
V3.0: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7855

Use-after-free vulnerability in Adobe Flash Player before 23.0.0.205 on Windows and OS X and before 11.2.202.643 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in October 2016.

Published: November 01, 2016; 6:59:00 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-4171

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in June 2016.

Published: June 16, 2016; 10:59:51 AM -0400
V3.1: 9.8 CRITICAL
V2.0: 10.0 HIGH
CVE-2016-4116

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

Published: May 11, 2016; 7:01:11 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-4115

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

Published: May 11, 2016; 7:01:09 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH