Vulnerabilities > Adobe > Flash Player Desktop Runtime > 16.0.0.287

DATE CVE VULNERABILITY TITLE RISK
2018-05-19 CVE-2018-4934 Out-of-bounds Read vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
6.5
2018-05-19 CVE-2018-4933 Out-of-bounds Read vulnerability in Adobe Flash Player
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
6.5
2018-05-19 CVE-2018-4932 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Use-After-Free vulnerability.
network
low complexity
adobe CWE-416
8.8
2018-05-19 CVE-2018-4920 Type Confusion vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable type confusion vulnerability.
network
low complexity
adobe CWE-843
8.8
2018-05-19 CVE-2018-4919 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable use after free vulnerability.
network
low complexity
adobe CWE-416
8.8
2017-12-13 CVE-2017-11305 A regression affecting Adobe Flash Player version 27.0.0.187 (and earlier versions) causes the unintended reset of the global settings preference file when a user clears browser data.
network
low complexity
adobe redhat
6.5
2017-10-22 CVE-2017-11292 Type Confusion vulnerability in multiple products
Adobe Flash Player version 27.0.0.159 and earlier has a flawed bytecode verification procedure, which allows for an untrusted value to be used in the calculation of an array index.
network
low complexity
adobe redhat CWE-843
8.8
2017-08-11 CVE-2017-3106 Incorrect Type Conversion or Cast vulnerability in multiple products
Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files.
network
low complexity
redhat adobe CWE-704
8.8
2017-08-11 CVE-2017-3085 Open Redirect vulnerability in multiple products
Adobe Flash Player versions 26.0.0.137 and earlier have a security bypass vulnerability that leads to information disclosure when performing URL redirect.
network
low complexity
adobe redhat CWE-601
7.4
2017-07-17 CVE-2017-3100 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 26.0.0.131 and earlier have an exploitable memory corruption vulnerability in the Action Script 2 BitmapData class.
network
low complexity
adobe CWE-787
6.5