Vulnerabilities > Adobe > Flash Player Desktop Runtime > 28.0.0.161

DATE CVE VULNERABILITY TITLE RISK
2018-05-19 CVE-2018-4935 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
8.8
2018-05-19 CVE-2018-4934 Out-of-bounds Read vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
6.5
2018-05-19 CVE-2018-4933 Out-of-bounds Read vulnerability in Adobe Flash Player
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
6.5
2018-05-19 CVE-2018-4932 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Use-After-Free vulnerability.
network
low complexity
adobe CWE-416
8.8
2018-05-19 CVE-2018-4920 Type Confusion vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable type confusion vulnerability.
network
low complexity
adobe CWE-843
8.8
2018-05-19 CVE-2018-4919 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable use after free vulnerability.
network
low complexity
adobe CWE-416
8.8