Vulnerabilities > Adobe > Flash Player > 11.1.111.9

DATE CVE VULNERABILITY TITLE RISK
2020-10-14 CVE-2020-9746 NULL Pointer Dereference vulnerability in Adobe Flash Player
Adobe Flash Player version 32.0.0.433 (and earlier) are affected by an exploitable NULL pointer dereference vulnerability that could result in a crash and arbitrary code execution.
network
adobe CWE-476
critical
9.3
2020-02-13 CVE-2020-3757 Type Confusion vulnerability in multiple products
Adobe Flash Player versions 32.0.0.321 and earlier, 32.0.0.314 and earlier, 32.0.0.321 and earlier, and 32.0.0.255 and earlier have a type confusion vulnerability.
network
adobe redhat CWE-843
critical
9.3
2019-06-12 CVE-2019-7845 Use After Free vulnerability in multiple products
Adobe Flash Player versions 32.0.0.192 and earlier, 32.0.0.192 and earlier, and 32.0.0.192 and earlier have an use after free vulnerability.
network
adobe redhat CWE-416
6.8
2018-05-19 CVE-2018-4944 Incorrect Type Conversion or Cast vulnerability in multiple products
Adobe Flash Player versions 29.0.0.140 and earlier have an exploitable type confusion vulnerability.
network
low complexity
adobe redhat CWE-704
critical
10.0
2018-02-06 CVE-2018-4878 Use After Free vulnerability in multiple products
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161.
network
low complexity
adobe redhat CWE-416
7.5
2018-02-06 CVE-2018-4877 Use After Free vulnerability in multiple products
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161.
network
low complexity
adobe redhat CWE-416
critical
10.0
2018-01-09 CVE-2018-4871 Out-of-bounds Read vulnerability in multiple products
An Out-of-bounds Read issue was discovered in Adobe Flash Player before 28.0.0.137.
network
low complexity
redhat adobe CWE-125
5.0
2017-12-09 CVE-2017-3114 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions.
network
low complexity
redhat adobe CWE-125
critical
10.0
2017-12-09 CVE-2017-3112 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions.
network
low complexity
redhat adobe CWE-125
critical
10.0
2017-12-09 CVE-2017-11225 Use After Free vulnerability in multiple products
An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions.
network
low complexity
redhat adobe CWE-416
critical
10.0