Product:

Flash_player_desktop_runtime

(Adobe)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 294
Date Id Summary Products Score Patch Annotated
2016-10-13 CVE-2016-6992 Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion." Flash_player, Flash_player_desktop_runtime 8.8
2018-05-19 CVE-2018-4919 Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable use after free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Flash_player, Flash_player_desktop_runtime 8.8
2018-05-19 CVE-2018-4920 Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Flash_player, Flash_player_desktop_runtime 8.8
2018-05-19 CVE-2018-4934 Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Flash_player, Flash_player_desktop_runtime 6.5
2018-05-19 CVE-2018-4935 Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Flash_player, Flash_player_desktop_runtime 8.8
2018-05-19 CVE-2018-4936 Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Heap Overflow vulnerability. Successful exploitation could lead to information disclosure. Flash_player, Flash_player_desktop_runtime 6.5
2018-05-19 CVE-2018-4937 Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Flash_player, Flash_player_desktop_runtime 8.8
2017-02-15 CVE-2017-2988 Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability when performing garbage collection. Successful exploitation could lead to arbitrary code execution. Flash_player, Flash_player_desktop_runtime 8.8
2017-02-15 CVE-2017-2990 Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in the h264 decompression routine. Successful exploitation could lead to arbitrary code execution. Flash_player, Flash_player_desktop_runtime 8.8
2017-02-15 CVE-2017-2991 Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable memory corruption vulnerability in the h264 codec (related to decompression). Successful exploitation could lead to arbitrary code execution. Flash_player, Flash_player_desktop_runtime 8.8