Vulnerabilities > Adobe > Flash Player

DATE CVE VULNERABILITY TITLE RISK
2018-05-19 CVE-2018-4935 Out-of-bounds Write vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
8.8
2018-05-19 CVE-2018-4934 Out-of-bounds Read vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
6.5
2018-05-19 CVE-2018-4933 Out-of-bounds Read vulnerability in Adobe Flash Player
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
6.5
2018-05-19 CVE-2018-4932 Use After Free vulnerability in Adobe Flash Player
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Use-After-Free vulnerability.
network
low complexity
adobe CWE-416
8.8
2018-05-19 CVE-2018-4920 Type Confusion vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable type confusion vulnerability.
network
low complexity
adobe CWE-843
8.8
2018-05-19 CVE-2018-4919 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable use after free vulnerability.
network
low complexity
adobe CWE-416
8.8
2018-02-06 CVE-2018-4878 Use After Free vulnerability in multiple products
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161.
network
low complexity
adobe redhat CWE-416
7.5
2018-02-06 CVE-2018-4877 Use After Free vulnerability in multiple products
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161.
network
low complexity
adobe redhat CWE-416
critical
10.0
2018-01-09 CVE-2018-4871 Out-of-bounds Read vulnerability in multiple products
An Out-of-bounds Read issue was discovered in Adobe Flash Player before 28.0.0.137.
network
low complexity
redhat adobe CWE-125
5.0
2017-12-13 CVE-2017-11305 A regression affecting Adobe Flash Player version 27.0.0.187 (and earlier versions) causes the unintended reset of the global settings preference file when a user clears browser data.
network
low complexity
adobe redhat
6.5