Lucene search

K

Flash Player Security Vulnerabilities

cve
cve

CVE-2018-15983

Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege...

7.8CVSS

8.5AI Score

0.001EPSS

2019-01-18 05:29 PM
64
cve
cve

CVE-2018-15982

Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.974EPSS

2019-01-18 05:29 PM
923
In Wild
5
cve
cve

CVE-2018-15978

Flash Player versions 31.0.0.122 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

6.9AI Score

0.018EPSS

2018-11-29 08:29 PM
54
cve
cve

CVE-2018-12826

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.012EPSS

2018-08-29 01:29 PM
44
cve
cve

CVE-2018-12824

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.9CVSS

6.3AI Score

0.009EPSS

2018-08-29 01:29 PM
54
cve
cve

CVE-2018-12825

Adobe Flash Player 30.0.0.134 and earlier have a security bypass vulnerability. Successful exploitation could lead to security mitigation...

9.8CVSS

9.1AI Score

0.006EPSS

2018-08-29 01:29 PM
45
cve
cve

CVE-2018-12827

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.012EPSS

2018-08-29 01:29 PM
49
cve
cve

CVE-2018-12828

Adobe Flash Player 30.0.0.134 and earlier have a "use of a component with a known vulnerability" vulnerability. Successful exploitation could lead to privilege...

9.8CVSS

9.1AI Score

0.011EPSS

2018-08-29 01:29 PM
41
cve
cve

CVE-2018-5007

Adobe Flash Player 30.0.0.113 and earlier versions have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.8AI Score

0.017EPSS

2018-07-20 07:29 PM
49
cve
cve

CVE-2018-5008

Adobe Flash Player 30.0.0.113 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.4AI Score

0.004EPSS

2018-07-20 07:29 PM
50
cve
cve

CVE-2018-5001

Adobe Flash Player versions 29.0.0.171 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

7.2AI Score

0.006EPSS

2018-07-09 07:29 PM
54
cve
cve

CVE-2018-4945

Adobe Flash Player versions 29.0.0.171 and earlier have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9.2AI Score

0.017EPSS

2018-07-09 07:29 PM
53
cve
cve

CVE-2018-5000

Adobe Flash Player versions 29.0.0.171 and earlier have an Integer Overflow vulnerability. Successful exploitation could lead to information...

6.5CVSS

7.3AI Score

0.004EPSS

2018-07-09 07:29 PM
54
cve
cve

CVE-2018-5002

Adobe Flash Player versions 29.0.0.171 and earlier have a Stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.7AI Score

0.04EPSS

2018-07-09 07:29 PM
853
In Wild
cve
cve

CVE-2018-4944

Adobe Flash Player versions 29.0.0.140 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.5AI Score

0.302EPSS

2018-05-19 05:29 PM
42
cve
cve

CVE-2018-4933

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.8AI Score

0.004EPSS

2018-05-19 05:29 PM
40
cve
cve

CVE-2018-4934

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.8AI Score

0.03EPSS

2018-05-19 05:29 PM
42
cve
cve

CVE-2018-4936

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Heap Overflow vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.8AI Score

0.949EPSS

2018-05-19 05:29 PM
41
cve
cve

CVE-2018-4919

Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable use after free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.8AI Score

0.011EPSS

2018-05-19 05:29 PM
41
5
cve
cve

CVE-2018-4920

Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.7AI Score

0.012EPSS

2018-05-19 05:29 PM
40
6
cve
cve

CVE-2018-4932

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Use-After-Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.8AI Score

0.011EPSS

2018-05-19 05:29 PM
43
cve
cve

CVE-2018-4937

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.8AI Score

0.936EPSS

2018-05-19 05:29 PM
44
cve
cve

CVE-2018-4935

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.8AI Score

0.936EPSS

2018-05-19 05:29 PM
41
cve
cve

CVE-2018-4877

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player's quality of service functionality. A successful attack can lead to arbitrary code...

9.8CVSS

9.4AI Score

0.011EPSS

2018-02-06 09:29 PM
53
cve
cve

CVE-2018-4878

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the.....

9.8CVSS

8.8AI Score

0.973EPSS

2018-02-06 09:29 PM
1292
In Wild
1
cve
cve

CVE-2018-4871

An Out-of-bounds Read issue was discovered in Adobe Flash Player before 28.0.0.137. This vulnerability occurs because of computation that reads data that is past the end of the target buffer. The use of an invalid (out-of-range) pointer offset during access of internal data structure fields causes....

7.5CVSS

7.3AI Score

0.006EPSS

2018-01-09 09:29 PM
47
cve
cve

CVE-2017-11305

A regression affecting Adobe Flash Player version 27.0.0.187 (and earlier versions) causes the unintended reset of the global settings preference file when a user clears browser...

6.5CVSS

6.4AI Score

0.007EPSS

2017-12-13 09:29 PM
42
cve
cve

CVE-2017-11213

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer due to an integer overflow; the computation is part of the abstraction that creates an arbitrarily sized...

9.8CVSS

9.2AI Score

0.1EPSS

2017-12-09 06:29 AM
78
cve
cve

CVE-2017-3112

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer; the computation is part of AdobePSDK metadata. The use of an invalid (out-of-range) pointer offset during....

9.8CVSS

9.1AI Score

0.305EPSS

2017-12-09 06:29 AM
47
cve
cve

CVE-2017-3114

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer; the computation is part of providing language- and region- or country- specific functionality. The use of....

9.8CVSS

9.1AI Score

0.305EPSS

2017-12-09 06:29 AM
45
cve
cve

CVE-2017-11215

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the Primetime SDK. The mismatch between an old and a new object can provide an attacker with unintended memory access -- potentially leading to code....

9.8CVSS

9.4AI Score

0.015EPSS

2017-12-09 06:29 AM
53
cve
cve

CVE-2017-11225

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the Primetime SDK metadata functionality. The mismatch between an old and a new object can provide an attacker with unintended memory access --...

9.8CVSS

9.4AI Score

0.015EPSS

2017-12-09 06:29 AM
63
cve
cve

CVE-2017-11282

Adobe Flash Player has an exploitable memory corruption vulnerability in the MP4 atom parser. Successful exploitation could lead to arbitrary code execution. This affects 26.0.0.151 and...

9.8CVSS

9.6AI Score

0.116EPSS

2017-12-01 08:29 AM
53
cve
cve

CVE-2017-11281

Adobe Flash Player has an exploitable memory corruption vulnerability in the text handling function. Successful exploitation could lead to arbitrary code execution. This affects 26.0.0.151 and...

9.8CVSS

9.6AI Score

0.103EPSS

2017-12-01 08:29 AM
53
cve
cve

CVE-2017-11292

Adobe Flash Player version 27.0.0.159 and earlier has a flawed bytecode verification procedure, which allows for an untrusted value to be used in the calculation of an array index. This can lead to type confusion, and successful exploitation could lead to arbitrary code...

8.8CVSS

8.4AI Score

0.03EPSS

2017-10-22 07:29 PM
843
In Wild
cve
cve

CVE-2017-3080

Adobe Flash Player versions 26.0.0.131 and earlier have a security bypass vulnerability related to the Flash API used by Internet Explorer. Successful exploitation could lead to information...

6.5CVSS

6.8AI Score

0.002EPSS

2017-07-17 01:18 PM
48
cve
cve

CVE-2017-3100

Adobe Flash Player versions 26.0.0.131 and earlier have an exploitable memory corruption vulnerability in the Action Script 2 BitmapData class. Successful exploitation could lead to memory address...

6.5CVSS

7.2AI Score

0.003EPSS

2017-07-17 01:18 PM
45
2
cve
cve

CVE-2017-3099

Adobe Flash Player versions 26.0.0.131 and earlier have an exploitable memory corruption vulnerability in the Action Script 3 raster data model. Successful exploitation could lead to arbitrary code...

8.8CVSS

8.8AI Score

0.014EPSS

2017-07-17 01:18 PM
49
cve
cve

CVE-2016-0959

Use after free vulnerability in Adobe Flash Player Desktop Runtime before 20.0.0.267, Adobe Flash Player Extended Support Release before 18.0.0.324, Adobe Flash Player for Google Chrome before 20.0.0.267, Adobe Flash Player for Microsoft Edge and Internet Explorer 11 before 20.0.0.267, Adobe Flash....

9.8CVSS

9AI Score

0.004EPSS

2017-06-27 08:29 PM
38
cve
cve

CVE-2017-3076

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the MPEG-4 AVC module. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.679EPSS

2017-06-20 05:29 PM
34
cve
cve

CVE-2017-3084

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability in the advertising metadata functionality. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.016EPSS

2017-06-20 05:29 PM
46
cve
cve

CVE-2017-3078

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the Adobe Texture Format (ATF) module. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.679EPSS

2017-06-20 05:29 PM
36
cve
cve

CVE-2017-3079

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the internal representation of raster data. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.015EPSS

2017-06-20 05:29 PM
32
cve
cve

CVE-2017-3081

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability during internal computation caused by multiple display object mask manipulations. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.015EPSS

2017-06-20 05:29 PM
39
cve
cve

CVE-2017-3083

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability in the Primetime SDK functionality related to the profile metadata of the media stream. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.016EPSS

2017-06-20 05:29 PM
38
cve
cve

CVE-2017-3075

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability when manipulating the ActionsScript 2 XML class. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.016EPSS

2017-06-20 05:29 PM
34
cve
cve

CVE-2017-3082

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the LocaleID class. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.015EPSS

2017-06-20 05:29 PM
35
cve
cve

CVE-2017-3077

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the PNG image parser. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.679EPSS

2017-06-20 05:29 PM
40
cve
cve

CVE-2017-3068

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the Advanced Video Coding engine. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.2AI Score

0.513EPSS

2017-05-09 04:29 PM
54
cve
cve

CVE-2017-3074

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the Graphics class. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.2AI Score

0.014EPSS

2017-05-09 04:29 PM
53
Total number of security vulnerabilities1083