![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-7868 – Adobe Flash Player RegExp THEN Stack-based Buffer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-7868
13 Dec 2016 — Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to alternation functionality. Successful exploitation could lead to arbitrary code execution. Adobe Flash Player versión 23.0.0.207 y versiones anteriores, 11.2.202.644 y versiones anteriores tienen una vulnerabilidad explotable de desbordamiento/vaciado de búfer en la clase RegExp relacionada con la alteración de la funcionalidad. Una explota... • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-7870 – Adobe Flash Player RegExp SKIP Stack-based Buffer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-7870
13 Dec 2016 — Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class for specific search strategies. Successful exploitation could lead to arbitrary code execution. Adobe Flash Player versión 23.0.0.207 y versiones anteriores, 11.2.202.644 y versiones anteriores tienen una vulnerabilidad explotable de desbordamiento/vaciado de búfer en la clase RegExp para estrategias de búsqueda específicas. Una explotación exitosa pu... • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-7871 – Adobe Flash Player Worker Out-Of-Bounds Read Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-7871
13 Dec 2016 — Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Worker class. Successful exploitation could lead to arbitrary code execution. Adobe Flash Player versión 23.0.0.207 y versiones anteriores, 11.2.202.644 y versiones anteriores tienen una vulnerabilidad explotable de corrupción de memoria en la clase Worker. Una explotación exitosa puede resultar en una ejecución de código arbitrario. This vulnerability allows remote attacke... • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-7867 – Adobe Flash Player RegExp MARK Stack-based Buffer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-7867
13 Dec 2016 — Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to bookmarking in searches. Successful exploitation could lead to arbitrary code execution. Adobe Flash Player versión 23.0.0.207 y versiones anteriores, 11.2.202.644 y versiones anteriores tienen una vulnerabilidad explotable de desbordamiento/vaciado de búfer en la clase RegExp relacionada con marcadores en búsquedas. Una explotación exitosa... • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-7872 – Adobe Flash MovieClip swapDepth Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-7872
13 Dec 2016 — Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class related to objects at multiple presentation levels. Successful exploitation could lead to arbitrary code execution. Adobe Flash Player versión 23.0.0.207 y versiones anteriores, 11.2.202.644 y versiones anteriores tienen una vulnerabilidad de uso después de liberación de memoria en la clase MovieClip relacionada con la presentación de objetos en múltiples nivel... • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-7875 – Adobe Flash Player BitmapData Out-Of-Bounds Read Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-7875
13 Dec 2016 — Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable integer overflow vulnerability in the BitmapData class. Successful exploitation could lead to arbitrary code execution. Adobe Flash Player versión 23.0.0.207 y versiones anteriores, 11.2.202.644 y versiones anteriores tienen una vulnerabilidad explotable de desbordamiento de entero en la clase BitmapData. Una explotación exitosa puede resultar en una ejecución de código arbitrario. This vulnerability allows remo... • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html • CWE-190: Integer Overflow or Wraparound •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-7869 – Adobe Flash Player RegExp PRUNE Stack-based Buffer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-7869
13 Dec 2016 — Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to backtrack search functionality. Successful exploitation could lead to arbitrary code execution. Adobe Flash Player versión 23.0.0.207 y versiones anteriores, 11.2.202.644 y versiones anteriores tienen una vulnerabilidad explotable de desbordamiento/vaciado de búfer en la clase RegExp relacionada con la funcionalidad de búsqueda backtrack. U... • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-4273 – Adobe Flash Player 23.0.0.162 - '.SWF' ConstantPool Critical Memory Corruption
https://notcve.org/view.php?id=CVE-2016-4273
12 Oct 2016 — Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990. Adobe Flash Player en versiones anteriores a 18.0.0.382 y 19.x hasta la versión 23.x en versiones anteriores a 23.0.0.185 en ... • https://packetstorm.news/files/id/139123 • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-6987 – Adobe Flash Accessibility sendEvent Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-6987
12 Oct 2016 — Use-after-free vulnerability in Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-6981. Vulnerabilidad de uso después de liberación de memoria en Adobe Flash Player en versiones anteriores a 18.0.0.382 y 19.x hasta la versión 23.x en versiones anteriores a 23.0.0.185 en Windows y OS X y en versiones anteriores a 11.2.202.6... • http://rhn.redhat.com/errata/RHSA-2016-2057.html • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-6981 – flash-plugin: multiple code execution issues fixed in APSB16-32
https://notcve.org/view.php?id=CVE-2016-6981
12 Oct 2016 — Use-after-free vulnerability in Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-6987. Vulnerabilidad de uso después de liberación de memoria en Adobe Flash Player en versiones anteriores a 18.0.0.382 y 19.x hasta la versión 23.x en versiones anteriores a 23.0.0.185 en Windows y OS X y en versiones anteriores a 11.2.202.6... • http://rhn.redhat.com/errata/RHSA-2016-2057.html • CWE-416: Use After Free •