Max CVSS 9.3 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-2927 9.3
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing Adobe Texture Format files. Successful exploitation could lead to arbitrary code execution.
27-01-2023 - 18:12 11-01-2017 - 04:59
CVE-2017-2925 9.3
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability in the JPEG XR codec. Successful exploitation could lead to arbitrary code execution.
27-01-2023 - 17:56 11-01-2017 - 04:59
CVE-2017-2930 9.3
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability due to a concurrency error when manipulating a display list. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 17:47 11-01-2017 - 04:59
CVE-2017-2938 4.3
Adobe Flash Player versions 24.0.0.186 and earlier have a security bypass vulnerability related to handling TCP connections.
17-11-2022 - 17:47 11-01-2017 - 04:59
CVE-2017-2931 9.3
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to the parsing of SWF metadata. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 17:47 11-01-2017 - 04:59
CVE-2017-2928 9.3
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to setting visual mode effects. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 17:46 11-01-2017 - 04:59
CVE-2017-2935 9.3
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing the Flash Video container file format. Successful exploitation could lead to arbitrary code execution.
16-11-2022 - 21:55 11-01-2017 - 04:59
CVE-2017-2932 9.3
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript MovieClip class. Successful exploitation could lead to arbitrary code execution.
16-11-2022 - 21:55 11-01-2017 - 04:59
CVE-2017-2933 9.3
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability related to texture compression. Successful exploitation could lead to arbitrary code execution.
16-11-2022 - 21:55 11-01-2017 - 04:59
CVE-2017-2934 9.3
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when parsing Adobe Texture Format files. Successful exploitation could lead to arbitrary code execution.
16-11-2022 - 21:55 11-01-2017 - 04:59
CVE-2017-2936 9.3
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript FileReference class. Successful exploitation could lead to arbitrary code execution.
16-11-2022 - 21:54 11-01-2017 - 04:59
CVE-2017-2937 9.3
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable use after free vulnerability in the ActionScript FileReference class, when using class inheritance. Successful exploitation could lead to arbitrary code execution.
16-11-2022 - 21:54 11-01-2017 - 04:59
CVE-2017-2926 9.3
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to processing of atoms in MP4 files. Successful exploitation could lead to arbitrary code execution.
16-11-2022 - 21:52 11-01-2017 - 04:59
Back to Top Mark selected
Back to Top