Vulnerabilities > Adobe > Flash Player > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-10-14 CVE-2020-9746 NULL Pointer Dereference vulnerability in Adobe Flash Player
Adobe Flash Player version 32.0.0.433 (and earlier) are affected by an exploitable NULL pointer dereference vulnerability that could result in a crash and arbitrary code execution.
network
adobe CWE-476
critical
9.3
2020-06-12 CVE-2020-9633 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player Desktop Runtime 32.0.0.371 and earlier, Adobe Flash Player for Google Chrome 32.0.0.371 and earlier, and Adobe Flash Player for Microsoft Edge and Internet Explorer 32.0.0.330 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
10.0
2020-02-13 CVE-2020-3757 Type Confusion vulnerability in multiple products
Adobe Flash Player versions 32.0.0.321 and earlier, 32.0.0.314 and earlier, 32.0.0.321 and earlier, and 32.0.0.255 and earlier have a type confusion vulnerability.
network
adobe redhat CWE-843
critical
9.3
2019-09-12 CVE-2019-8069 Origin Validation Error vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player 32.0.0.238 and earlier versions, 32.0.0.207 and earlier versions have a Same Origin Method Execution vulnerability.
network
low complexity
adobe CWE-346
critical
10.0
2019-09-12 CVE-2019-8070 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player 32.0.0.238 and earlier versions, 32.0.0.207 and earlier versions have a Use after free vulnerability.
network
low complexity
adobe CWE-416
critical
10.0
2019-05-23 CVE-2019-7096 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
9.8
2019-05-22 CVE-2019-7837 Use After Free vulnerability in multiple products
Adobe Flash Player versions 32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 and earlier have a use after free vulnerability.
9.3
2019-01-18 CVE-2018-15982 Use After Free vulnerability in Adobe Flash Player
Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-416
critical
10.0
2018-11-29 CVE-2018-15981 Incorrect Type Conversion or Cast vulnerability in multiple products
Flash Player versions 31.0.0.148 and earlier have a type confusion vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-704
critical
10.0
2018-07-09 CVE-2018-5002 Out-of-bounds Write vulnerability in multiple products
Adobe Flash Player versions 29.0.0.171 and earlier have a Stack-based buffer overflow vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-787
critical
10.0