Vulnerabilities > Adobe > Flash Player Desktop Runtime > High

DATE CVE VULNERABILITY TITLE RISK
2019-09-27 CVE-2019-8075 Adobe Flash Player version 32.0.0.192 and earlier versions have a Same Origin Policy Bypass vulnerability.
network
low complexity
adobe google debian fedoraproject
7.5
2019-05-23 CVE-2019-7108 Out-of-bounds Read vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
7.5
2018-05-19 CVE-2018-4937 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
8.8
2018-05-19 CVE-2018-4935 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
8.8
2018-05-19 CVE-2018-4932 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Use-After-Free vulnerability.
network
low complexity
adobe CWE-416
8.8
2018-05-19 CVE-2018-4920 Type Confusion vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable type confusion vulnerability.
network
low complexity
adobe CWE-843
8.8
2018-05-19 CVE-2018-4919 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable use after free vulnerability.
network
low complexity
adobe CWE-416
8.8
2017-10-22 CVE-2017-11292 Type Confusion vulnerability in multiple products
Adobe Flash Player version 27.0.0.159 and earlier has a flawed bytecode verification procedure, which allows for an untrusted value to be used in the calculation of an array index.
network
low complexity
adobe redhat CWE-843
8.8
2017-08-11 CVE-2017-3106 Incorrect Type Conversion or Cast vulnerability in multiple products
Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files.
network
low complexity
redhat adobe CWE-704
8.8
2017-08-11 CVE-2017-3085 Open Redirect vulnerability in multiple products
Adobe Flash Player versions 26.0.0.137 and earlier have a security bypass vulnerability that leads to information disclosure when performing URL redirect.
network
low complexity
adobe redhat CWE-601
7.4