Vulnerabilities > Adobe > Flash Player Desktop Runtime > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-05-19 CVE-2018-4934 Out-of-bounds Read vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
6.5
2018-05-19 CVE-2018-4933 Out-of-bounds Read vulnerability in Adobe Flash Player
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
6.5
2017-12-13 CVE-2017-11305 A regression affecting Adobe Flash Player version 27.0.0.187 (and earlier versions) causes the unintended reset of the global settings preference file when a user clears browser data.
network
low complexity
adobe redhat
6.5
2017-07-17 CVE-2017-3100 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 26.0.0.131 and earlier have an exploitable memory corruption vulnerability in the Action Script 2 BitmapData class.
network
low complexity
adobe CWE-787
6.5
2017-07-17 CVE-2017-3080 Unspecified vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 26.0.0.131 and earlier have a security bypass vulnerability related to the Flash API used by Internet Explorer.
network
low complexity
adobe
6.5
2017-03-14 CVE-2017-3000 Unspecified vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.221 and earlier have a vulnerability in the random number generator used for constant blinding.
network
low complexity
adobe
6.5
2016-09-14 CVE-2016-4278 Unspecified vulnerability in Adobe Flash Player
Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-4271 and CVE-2016-4277.
network
low complexity
adobe
6.5
2016-09-14 CVE-2016-4277 Unspecified vulnerability in Adobe Flash Player
Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-4271 and CVE-2016-4278.
network
low complexity
adobe
6.5
2016-09-14 CVE-2016-4271 Unspecified vulnerability in Adobe Flash Player
Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-4277 and CVE-2016-4278, aka a "local-with-filesystem Flash sandbox bypass" issue.
network
low complexity
adobe
6.5
2016-07-13 CVE-2016-4247 Race Condition vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Race condition in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to obtain sensitive information via unspecified vectors.
network
high complexity
adobe CWE-362
5.3