U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:adobe:flash_player_desktop_runtime:18.0:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 291 matching records.
Displaying matches 61 through 80.
Vuln ID Summary CVSS Severity
CVE-2016-7892

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the TextField class. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:56 AM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7890

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have security bypass vulnerability in the implementation of the same origin policy.

Published: December 15, 2016; 1:59:54 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7881

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class when handling conversion to an object. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:45 AM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7880

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability when setting the length property of an array object. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:44 AM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7879

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the NetConnection class when handling an attached script object. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:43 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7878

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the PSDK's MediaPlayer class. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:42 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7877

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the Action Message Format serialization (AFM0). Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:41 AM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7876

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Clipboard class related to data handling functionality. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:40 AM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7875

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable integer overflow vulnerability in the BitmapData class. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:39 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7874

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the NetConnection class when handling the proxy types. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:38 AM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7873

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the PSDK class related to ad policy functionality method. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:37 AM -0500
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-7872

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class related to objects at multiple presentation levels. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:36 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7871

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Worker class. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:35 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7870

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class for specific search strategies. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:34 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7869

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to backtrack search functionality. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:33 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7868

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to alternation functionality. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:32 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-7867

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to bookmarking in searches. Successful exploitation could lead to arbitrary code execution.

Published: December 15, 2016; 1:59:30 AM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2016-6992

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion."

Published: October 13, 2016; 4:00:08 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-6990

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, and CVE-2016-6989.

Published: October 13, 2016; 4:00:05 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-6989

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, and CVE-2016-6990.

Published: October 13, 2016; 4:00:03 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH