Max CVSS 10.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-2991 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in the h264 codec (related to decompression). Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 21:02 15-02-2017 - 06:59
CVE-2017-2990 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in the h264 decompression routine. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 21:02 15-02-2017 - 06:59
CVE-2017-2988 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability when performing garbage collection. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 21:02 15-02-2017 - 06:59
CVE-2017-2987 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable integer overflow vulnerability related to Flash Broker COM. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 20:59 15-02-2017 - 06:59
CVE-2017-2985 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in the ActionScript 3 BitmapData class. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 18:36 15-02-2017 - 06:59
CVE-2017-2986 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the Flash Video (FLV) codec. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 18:36 15-02-2017 - 06:59
CVE-2017-2984 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the h264 decoder routine. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 18:33 15-02-2017 - 06:59
CVE-2017-2982 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in a routine related to player shutdown. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 18:32 15-02-2017 - 06:59
CVE-2017-2996 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in Primetime SDK. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 18:30 15-02-2017 - 06:59
CVE-2017-2994 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in Primetime SDK event dispatch. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 17:56 15-02-2017 - 06:59
CVE-2017-2993 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability related to event handlers. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 17:54 15-02-2017 - 06:59
CVE-2017-2995 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable type confusion vulnerability related to the MessageChannel class. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 17:53 15-02-2017 - 06:59
CVE-2017-2992 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability when parsing an MP4 header. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 17:51 15-02-2017 - 06:59
CVE-2017-8831 6.9
The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain se
01-06-2021 - 19:14 08-05-2017 - 06:29
CVE-2017-2976 5.0
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability. Successful exploitation could lead to information disclosure.
03-10-2019 - 00:03 15-02-2017 - 06:59
CVE-2017-2981 5.0
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability. Successful exploitation could lead to information disclosure.
03-10-2019 - 00:03 15-02-2017 - 06:59
CVE-2017-2977 5.0
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability. Successful exploitation could lead to information disclosure.
03-10-2019 - 00:03 15-02-2017 - 06:59
CVE-2017-2978 5.0
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability. Successful exploitation could lead to information disclosure.
03-10-2019 - 00:03 15-02-2017 - 06:59
CVE-2017-2974 5.0
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability. Successful exploitation could lead to information disclosure.
03-10-2019 - 00:03 15-02-2017 - 06:59
CVE-2017-2980 5.0
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability. Successful exploitation could lead to information disclosure.
03-10-2019 - 00:03 15-02-2017 - 06:59
CVE-2017-2975 5.0
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability. Successful exploitation could lead to information disclosure.
03-10-2019 - 00:03 15-02-2017 - 06:59
CVE-2017-2979 5.0
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability. Successful exploitation could lead to information disclosure.
03-10-2019 - 00:03 15-02-2017 - 06:59
CVE-2017-5963 4.3
An issue was discovered in caddy (for TYPO3) before 7.2.10. The vulnerability exists due to insufficient filtration of user-supplied data in the "paymillToken" HTTP POST parameter passed to the "caddy/Resources/Public/JavaScript/e-payment/paymill/api
08-03-2019 - 19:50 12-02-2017 - 04:59
CVE-2014-4109 9.3
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability tha
12-10-2018 - 22:07 10-09-2014 - 01:55
CVE-2008-1584 6.8
Stack-based buffer overflow in Indeo.qtx in Apple QuickTime before 7.5 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via crafted Indeo video codec content in a movie file.
11-10-2018 - 20:35 10-06-2008 - 18:32
CVE-2008-1581 6.8
Heap-based buffer overflow in Apple QuickTime before 7.5 on Windows allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted packed scanlines in PixData structures in a PICT image.
11-10-2018 - 20:35 10-06-2008 - 18:32
CVE-2008-1585 6.8
Apple QuickTime before 7.5 uses the url.dll!FileProtocolHandler handler for unrecognized URIs in qt:next attributes within SMIL text in video files, which sends these URIs to explorer.exe and thereby allows remote attackers to execute arbitrary progr
11-10-2018 - 20:35 10-06-2008 - 18:32
CVE-2004-0186 7.2
smbmnt in Samba 2.x and 3.x on Linux 2.6, when installed setuid, allows local users to gain root privileges by mounting a Samba share that contains a setuid root program, whose setuid attributes are not cleared when the share is mounted.
10-10-2017 - 01:30 15-03-2004 - 05:00
CVE-2011-3424 4.3
Session fixation vulnerability in the Managed File Transfer server in TIBCO Managed File Transfer Internet Server before 7.1.1 and Managed File Transfer Command Center before 7.1.1, and the server in TIBCO Slingshot before 1.8.1, allows remote attack
29-08-2017 - 01:30 19-09-2011 - 12:02
CVE-2011-3423 4.3
Cross-site scripting (XSS) vulnerability in the Managed File Transfer server in TIBCO Managed File Transfer Internet Server before 7.1.1 and Managed File Transfer Command Center before 7.1.1, and the server in TIBCO Slingshot before 1.8.1, allows rem
29-08-2017 - 01:30 19-09-2011 - 12:02
CVE-2008-1583 6.8
Heap-based buffer overflow in Apple QuickTime before 7.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PICT image, a different vulnerability than CVE-2008-1581.
08-08-2017 - 01:30 10-06-2008 - 18:32
CVE-2008-1582 6.8
Unspecified vulnerability in Apple QuickTime before 7.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted AAC-encoded file that triggers memory corruption.
08-08-2017 - 01:30 10-06-2008 - 18:32
CVE-2017-2973 10.0
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
25-07-2017 - 01:29 15-02-2017 - 06:59
CVE-2017-5961 4.3
An issue was discovered in ionize through 1.0.8. The vulnerability exists due to insufficient filtration of user-supplied data in the "path" HTTP GET parameter passed to the "ionize-master/themes/admin/javascript/tinymce/jscripts/tiny_mce/plugins/cod
01-03-2017 - 23:28 12-02-2017 - 04:59
CVE-2017-2968 7.5
Adobe Campaign versions 16.4 Build 8724 and earlier have a code injection vulnerability.
01-03-2017 - 02:59 15-02-2017 - 06:59
Back to Top Mark selected
Back to Top