Vulnerabilities > Adobe > Flash Player > 9

DATE CVE VULNERABILITY TITLE RISK
2018-02-06 CVE-2018-4878 Use After Free vulnerability in multiple products
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161.
network
low complexity
adobe redhat CWE-416
7.5
2018-02-06 CVE-2018-4877 Use After Free vulnerability in multiple products
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161.
network
low complexity
adobe redhat CWE-416
critical
10.0
2018-01-09 CVE-2018-4871 Out-of-bounds Read vulnerability in multiple products
An Out-of-bounds Read issue was discovered in Adobe Flash Player before 28.0.0.137.
network
low complexity
redhat adobe CWE-125
5.0
2017-12-09 CVE-2017-3114 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions.
network
low complexity
redhat adobe CWE-125
critical
10.0
2017-12-09 CVE-2017-3112 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions.
network
low complexity
redhat adobe CWE-125
critical
10.0
2017-12-09 CVE-2017-11225 Use After Free vulnerability in multiple products
An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions.
network
low complexity
redhat adobe CWE-416
critical
10.0
2017-12-09 CVE-2017-11215 Use After Free vulnerability in multiple products
An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions.
network
low complexity
redhat adobe CWE-416
critical
10.0
2017-12-09 CVE-2017-11213 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions.
network
low complexity
redhat adobe CWE-125
critical
10.0
2017-12-01 CVE-2017-11282 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Adobe Flash Player has an exploitable memory corruption vulnerability in the MP4 atom parser.
network
low complexity
adobe redhat CWE-119
7.5
2017-12-01 CVE-2017-11281 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Adobe Flash Player has an exploitable memory corruption vulnerability in the text handling function.
network
low complexity
adobe redhat CWE-119
7.5