Product:

Flash_player

(Adobe)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1084
Date Id Summary Products Score Patch Annotated
2017-02-15 CVE-2017-2993 Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability related to event handlers. Successful exploitation could lead to arbitrary code execution. Flash_player, Flash_player_desktop_runtime 8.8
2017-02-15 CVE-2017-2994 Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in Primetime SDK event dispatch. Successful exploitation could lead to arbitrary code execution. Flash_player, Flash_player_desktop_runtime 8.8
2017-02-15 CVE-2017-2995 Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable type confusion vulnerability related to the MessageChannel class. Successful exploitation could lead to arbitrary code execution. Flash_player, Flash_player_desktop_runtime 8.8
2017-02-15 CVE-2017-2996 Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in Primetime SDK. Successful exploitation could lead to arbitrary code execution. Flash_player, Flash_player_desktop_runtime 8.8
2016-12-15 CVE-2016-7867 Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to bookmarking in searches. Successful exploitation could lead to arbitrary code execution. Flash_player, Flash_player_desktop_runtime 8.8
2016-12-15 CVE-2016-7868 Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to alternation functionality. Successful exploitation could lead to arbitrary code execution. Flash_player, Flash_player_desktop_runtime 8.8
2016-12-15 CVE-2016-7869 Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to backtrack search functionality. Successful exploitation could lead to arbitrary code execution. Flash_player, Flash_player_desktop_runtime 8.8
2016-12-15 CVE-2016-7870 Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class for specific search strategies. Successful exploitation could lead to arbitrary code execution. Flash_player, Flash_player_desktop_runtime 8.8
2016-12-15 CVE-2016-7871 Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Worker class. Successful exploitation could lead to arbitrary code execution. Flash_player, Flash_player_desktop_runtime 8.8
2016-12-15 CVE-2016-7872 Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class related to objects at multiple presentation levels. Successful exploitation could lead to arbitrary code execution. Flash_player, Flash_player_desktop_runtime 8.8