CVE List

Id CVE No. Status Description Phase Votes Comments Actions
99805  CVE-2017-2985  Candidate  Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in the ActionScript 3 BitmapData class. Successful exploitation could lead to arbitrary code execution.  Assigned (20161202)  None (candidate not yet proposed)    View
99804  CVE-2017-2984  Candidate  Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the h264 decoder routine. Successful exploitation could lead to arbitrary code execution.  Assigned (20161202)  None (candidate not yet proposed)    View
99803  CVE-2017-2983  Candidate  Adobe Shockwave versions 12.2.7.197 and earlier have an insecure library loading (DLL hijacking) vulnerability. Successful exploitation could lead to escalation of privilege.  Assigned (20161202)  None (candidate not yet proposed)    View
99802  CVE-2017-2982  Candidate  Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in a routine related to player shutdown. Successful exploitation could lead to arbitrary code execution.  Assigned (20161202)  None (candidate not yet proposed)    View
99801  CVE-2017-2981  Candidate  Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability. Successful exploitation could lead to information disclosure.  Assigned (20161202)  None (candidate not yet proposed)    View

Page 983 of 20943, showing 5 records out of 104715 total, starting on record 4911, ending on 4915

Actions