Vulnerabilities > Adobe > Flash Player > 30.0.0.113

DATE CVE VULNERABILITY TITLE RISK
2018-08-29 CVE-2018-12824 Out-of-bounds Read vulnerability in multiple products
Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability.
4.3
2018-07-20 CVE-2018-5008 Out-of-bounds Read vulnerability in multiple products
Adobe Flash Player 30.0.0.113 and earlier versions have an Out-of-bounds read vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-125
5.0
2018-07-20 CVE-2018-5007 Incorrect Type Conversion or Cast vulnerability in multiple products
Adobe Flash Player 30.0.0.113 and earlier versions have a Type Confusion vulnerability.
6.8