Max CVSS 9.3 Min CVSS 9.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-2991 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in the h264 codec (related to decompression). Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 21:02 15-02-2017 - 06:59
CVE-2017-2990 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in the h264 decompression routine. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 21:02 15-02-2017 - 06:59
CVE-2017-2988 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability when performing garbage collection. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 21:02 15-02-2017 - 06:59
CVE-2017-2987 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable integer overflow vulnerability related to Flash Broker COM. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 20:59 15-02-2017 - 06:59
CVE-2017-2985 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in the ActionScript 3 BitmapData class. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 18:36 15-02-2017 - 06:59
CVE-2017-2986 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the Flash Video (FLV) codec. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 18:36 15-02-2017 - 06:59
CVE-2017-2984 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the h264 decoder routine. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 18:33 15-02-2017 - 06:59
CVE-2017-2982 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in a routine related to player shutdown. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 18:32 15-02-2017 - 06:59
CVE-2017-2996 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in Primetime SDK. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 18:30 15-02-2017 - 06:59
CVE-2017-2993 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability related to event handlers. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 17:54 15-02-2017 - 06:59
CVE-2017-2995 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable type confusion vulnerability related to the MessageChannel class. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 17:53 15-02-2017 - 06:59
CVE-2017-2992 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability when parsing an MP4 header. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 17:51 15-02-2017 - 06:59
Back to Top Mark selected
Back to Top