Max CVSS 9.3 Min CVSS 9.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-2985 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in the ActionScript 3 BitmapData class. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 18:36 15-02-2017 - 06:59
CVE-2017-2982 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in a routine related to player shutdown. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 18:32 15-02-2017 - 06:59
CVE-2017-2994 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in Primetime SDK event dispatch. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 17:56 15-02-2017 - 06:59
CVE-2017-2993 9.3
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability related to event handlers. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 17:54 15-02-2017 - 06:59
Back to Top Mark selected
Back to Top