Vulnerabilities > Adobe > Flash Player

DATE CVE VULNERABILITY TITLE RISK
2019-05-22 CVE-2019-7837 Use After Free vulnerability in multiple products
Adobe Flash Player versions 32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 and earlier have a use after free vulnerability.
9.3
2019-01-18 CVE-2018-15983 Untrusted Search Path vulnerability in Adobe Flash Player
Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have an insecure library loading (dll hijacking) vulnerability.
6.8
2019-01-18 CVE-2018-15982 Use After Free vulnerability in Adobe Flash Player
Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-416
critical
10.0
2018-11-29 CVE-2018-15981 Incorrect Type Conversion or Cast vulnerability in multiple products
Flash Player versions 31.0.0.148 and earlier have a type confusion vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-704
critical
10.0
2018-11-29 CVE-2018-15978 Out-of-bounds Read vulnerability in multiple products
Flash Player versions 31.0.0.122 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-125
5.0
2018-09-25 CVE-2018-15967 Information Exposure vulnerability in multiple products
Adobe Flash Player versions 30.0.0.154 and earlier have a privilege escalation vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-200
5.0
2018-08-29 CVE-2018-12828 Unspecified vulnerability in Adobe Flash Player
Adobe Flash Player 30.0.0.134 and earlier have a "use of a component with a known vulnerability" vulnerability.
network
low complexity
adobe apple linux microsoft google redhat
7.5
2018-08-29 CVE-2018-12827 Out-of-bounds Read vulnerability in Adobe Flash Player
Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft google linux redhat CWE-125
5.0
2018-08-29 CVE-2018-12826 Out-of-bounds Read vulnerability in Adobe Flash Player
Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft google linux redhat CWE-125
5.0
2018-08-29 CVE-2018-12825 Unspecified vulnerability in Adobe Flash Player
Adobe Flash Player 30.0.0.134 and earlier have a security bypass vulnerability.
network
low complexity
adobe apple linux microsoft google redhat
7.5