Product:

Flash_player

(Adobe)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1084
Date Id Summary Products Score Patch Annotated
2016-10-13 CVE-2016-6986 Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6989, and CVE-2016-6990. Flash_player, Flash_player_desktop_runtime 8.8
2016-10-13 CVE-2016-6987 Use-after-free vulnerability in Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-6981. Flash_player, Flash_player_desktop_runtime 8.8
2016-10-13 CVE-2016-6989 Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, and CVE-2016-6990. Flash_player, Flash_player_desktop_runtime 8.8
2016-10-13 CVE-2016-6990 Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, and CVE-2016-6989. Flash_player, Flash_player_desktop_runtime 8.8
2016-10-13 CVE-2016-6992 Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion." Flash_player, Flash_player_desktop_runtime 8.8
2018-05-19 CVE-2018-4919 Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable use after free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Flash_player, Flash_player_desktop_runtime 8.8
2018-05-19 CVE-2018-4920 Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Flash_player, Flash_player_desktop_runtime 8.8
2018-05-19 CVE-2018-4934 Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Flash_player, Flash_player_desktop_runtime 6.5
2018-05-19 CVE-2018-4935 Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Flash_player, Flash_player_desktop_runtime 8.8
2018-05-19 CVE-2018-4936 Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Heap Overflow vulnerability. Successful exploitation could lead to information disclosure. Flash_player, Flash_player_desktop_runtime 6.5