NVD List
| Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
|---|---|---|---|---|---|---|---|---|---|
| 21933 | CVE-2016-7881 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class when handling conversion to an object. Successful exploitation could lead to arbitrary code execution. | 2 | 10 | High | 2017-01-19 | 2017-01-17 | View | |
| 7086 | CVE-2017-2949 | Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the XSLT engine. Successful exploitation could lead to arbitrary code execution. | 2 | 9.3 | High | 2017-01-19 | 2017-01-17 | View | |
| 20654 | CVE-2016-5384 | fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file. | 2 | 4.6 | Medium | 2017-01-19 | 2017-01-17 | View | |
| 21422 | CVE-2016-6756 | An information disclosure vulnerability in Qualcomm components including the camera driver and video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-29464815. References: QC-CR#1042068. | 2 | 2.6 | Low | 2017-01-19 | 2017-01-17 | View | |
| 7087 | CVE-2017-2950 | Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to layout functionality. Successful exploitation could lead to arbitrary code execution. | 2 | 9.3 | High | 2017-01-19 | 2017-01-17 | View |
Page 15266 of 17672, showing 5 records out of 88360 total, starting on record 76326, ending on 76330