Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Flash Player For Linux
Total 55 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-0521 2 Adobe, Linux 2 Flash Player For Linux, Linux Kernel 2024-05-17 4.6 MEDIUM N/A
Untrusted search path vulnerability in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 on Linux allows local users to obtain sensitive information or gain privileges via a crafted library in a directory contained in the RPATH.
CVE-2016-0959 5 Adobe, Apple, Google and 2 more 15 Air, Air Sdk, Air Sdk \& Compiler and 12 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
Use after free vulnerability in Adobe Flash Player Desktop Runtime before 20.0.0.267, Adobe Flash Player Extended Support Release before 18.0.0.324, Adobe Flash Player for Google Chrome before 20.0.0.267, Adobe Flash Player for Microsoft Edge and Internet Explorer 11 before 20.0.0.267, Adobe Flash Player for Internet Explorer 10 and 11 before 20.0.0.267, Adobe Flash Player for Linux before 11.2.202.559, AIR Desktop Runtime before 20.0.0.233, AIR SDK before 20.0.0.233, AIR SDK & Compiler before 20.0.0.233, AIR for Android before 20.0.0.233.
CVE-2016-7892 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 9.3 HIGH 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the TextField class. Successful exploitation could lead to arbitrary code execution.
CVE-2016-7872 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class related to objects at multiple presentation levels. Successful exploitation could lead to arbitrary code execution.
CVE-2016-7881 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 9.3 HIGH 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class when handling conversion to an object. Successful exploitation could lead to arbitrary code execution.
CVE-2016-7873 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 9.3 HIGH 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the PSDK class related to ad policy functionality method. Successful exploitation could lead to arbitrary code execution.
CVE-2016-7878 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the PSDK's MediaPlayer class. Successful exploitation could lead to arbitrary code execution.
CVE-2016-7871 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Worker class. Successful exploitation could lead to arbitrary code execution.
CVE-2016-7867 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to bookmarking in searches. Successful exploitation could lead to arbitrary code execution.
CVE-2016-7874 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 9.3 HIGH 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the NetConnection class when handling the proxy types. Successful exploitation could lead to arbitrary code execution.
CVE-2016-7869 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to backtrack search functionality. Successful exploitation could lead to arbitrary code execution.
CVE-2016-7870 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class for specific search strategies. Successful exploitation could lead to arbitrary code execution.
CVE-2016-7876 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 9.3 HIGH 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Clipboard class related to data handling functionality. Successful exploitation could lead to arbitrary code execution.
CVE-2016-7879 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the NetConnection class when handling an attached script object. Successful exploitation could lead to arbitrary code execution.
CVE-2016-7868 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to alternation functionality. Successful exploitation could lead to arbitrary code execution.
CVE-2016-7875 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable integer overflow vulnerability in the BitmapData class. Successful exploitation could lead to arbitrary code execution.
CVE-2016-7890 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have security bypass vulnerability in the implementation of the same origin policy.
CVE-2016-7880 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 9.3 HIGH 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability when setting the length property of an array object. Successful exploitation could lead to arbitrary code execution.
CVE-2016-7877 5 Adobe, Apple, Google and 2 more 8 Flash Player, Flash Player For Linux, Mac Os X and 5 more 2024-02-04 9.3 HIGH 8.8 HIGH
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the Action Message Format serialization (AFM0). Successful exploitation could lead to arbitrary code execution.
CVE-2016-4127 8 Adobe, Apple, Google and 5 more 15 Flash Player, Flash Player For Linux, Mac Os X and 12 more 2024-02-04 9.3 HIGH 8.8 HIGH
Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.