Vulnerabilities > Adobe > Flash Player > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-06-12 CVE-2019-7845 Use After Free vulnerability in multiple products
Adobe Flash Player versions 32.0.0.192 and earlier, 32.0.0.192 and earlier, and 32.0.0.192 and earlier have an use after free vulnerability.
network
adobe redhat CWE-416
6.8
2019-05-24 CVE-2019-7090 Out-of-bounds Read vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Flash Player Desktop Runtime versions 32.0.0.114 and earlier, Flash Player for Google Chrome versions 32.0.0.114 and earlier, and Flash Player for Microsoft Edge and Internet Explorer 11 versions 32.0.0.114 and earlier have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3
2019-01-18 CVE-2018-15983 Untrusted Search Path vulnerability in Adobe Flash Player
Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have an insecure library loading (dll hijacking) vulnerability.
6.8
2018-11-29 CVE-2018-15978 Out-of-bounds Read vulnerability in multiple products
Flash Player versions 31.0.0.122 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-125
5.0
2018-09-25 CVE-2018-15967 Information Exposure vulnerability in multiple products
Adobe Flash Player versions 30.0.0.154 and earlier have a privilege escalation vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-200
5.0
2018-08-29 CVE-2018-12827 Out-of-bounds Read vulnerability in Adobe Flash Player
Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft google linux redhat CWE-125
5.0
2018-08-29 CVE-2018-12826 Out-of-bounds Read vulnerability in Adobe Flash Player
Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft google linux redhat CWE-125
5.0
2018-08-29 CVE-2018-12824 Out-of-bounds Read vulnerability in multiple products
Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability.
4.3
2018-07-20 CVE-2018-5008 Out-of-bounds Read vulnerability in multiple products
Adobe Flash Player 30.0.0.113 and earlier versions have an Out-of-bounds read vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-125
5.0
2018-07-20 CVE-2018-5007 Incorrect Type Conversion or Cast vulnerability in multiple products
Adobe Flash Player 30.0.0.113 and earlier versions have a Type Confusion vulnerability.
6.8