This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Adobe First view 2015-07-14
Product Flash Player Desktop Runtime Last view 2020-06-12
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:adobe:flash_player_desktop_runtime:18.0:*:*:*:*:*:*:* 257
cpe:2.3:a:adobe:flash_player_desktop_runtime:18.0.0.203:*:*:*:*:*:*:* 257
cpe:2.3:a:adobe:flash_player_desktop_runtime:23.0.0.162:*:*:*:*:*:*:* 88
cpe:2.3:a:adobe:flash_player_desktop_runtime:28.0.0.161:*:*:*:*:*:*:* 26
cpe:2.3:a:adobe:flash_player_desktop_runtime:29.0.0.113:*:*:*:*:*:*:* 24
cpe:2.3:a:adobe:flash_player_desktop_runtime:29.0.0.171:*:*:*:*:*:*:* 18
cpe:2.3:a:adobe:flash_player_desktop_runtime:30.0.0.113:*:*:*:*:*:*:* 14
cpe:2.3:a:adobe:flash_player_desktop_runtime:30.0.0.154:*:*:*:*:*:*:* 12
cpe:2.3:a:adobe:flash_player_desktop_runtime:31.0.0.108:*:*:*:*:*:*:* 11
cpe:2.3:a:adobe:flash_player_desktop_runtime:31.0.0.122:*:*:*:*:*:*:* 10
cpe:2.3:a:adobe:flash_player_desktop_runtime:31.0.0.148:*:*:*:*:*:*:* 9
cpe:2.3:a:adobe:flash_player_desktop_runtime:32.0.0.114:*:*:*:*:*:*:* 8
cpe:2.3:a:adobe:flash_player_desktop_runtime:32.0.0.156:*:*:*:*:*:*:* 7
cpe:2.3:a:adobe:flash_player_desktop_runtime:32.0.0.171:*:*:*:*:*:*:* 5
cpe:2.3:a:adobe:flash_player_desktop_runtime:32.0.0.207:*:*:*:*:*:*:* 4
cpe:2.3:a:adobe:flash_player_desktop_runtime:32.0.0.238:*:*:*:*:*:*:* 3

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
9.8 2020-06-12 CVE-2020-9633

Adobe Flash Player Desktop Runtime 32.0.0.371 and earlier, Adobe Flash Player for Google Chrome 32.0.0.371 and earlier, and Adobe Flash Player for Microsoft Edge and Internet Explorer 32.0.0.330 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

7.5 2019-09-27 CVE-2019-8075

Adobe Flash Player version 32.0.0.192 and earlier versions have a Same Origin Policy Bypass vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.

9.8 2019-09-12 CVE-2019-8070

Adobe Flash Player 32.0.0.238 and earlier versions, 32.0.0.207 and earlier versions have a Use after free vulnerability. Successful exploitation could lead to Arbitrary Code Execution in the context of the current user.

9.8 2019-09-12 CVE-2019-8069

Adobe Flash Player 32.0.0.238 and earlier versions, 32.0.0.207 and earlier versions have a Same Origin Method Execution vulnerability. Successful exploitation could lead to Arbitrary Code Execution in the context of the current user.

6.5 2019-05-24 CVE-2019-7090

Flash Player Desktop Runtime versions 32.0.0.114 and earlier, Flash Player for Google Chrome versions 32.0.0.114 and earlier, and Flash Player for Microsoft Edge and Internet Explorer 11 versions 32.0.0.114 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5 2019-05-23 CVE-2019-7108

Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

9.8 2019-05-23 CVE-2019-7096

Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8 2019-05-22 CVE-2019-7837

Adobe Flash Player versions 32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8 2018-11-29 CVE-2018-15981

Flash Player versions 31.0.0.148 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

7.5 2018-11-29 CVE-2018-15978

Flash Player versions 31.0.0.122 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5 2018-09-25 CVE-2018-15967

Adobe Flash Player versions 30.0.0.154 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to information disclosure.

5.9 2018-08-29 CVE-2018-12824

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5 2018-07-20 CVE-2018-5008

Adobe Flash Player 30.0.0.113 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

8.8 2018-07-20 CVE-2018-5007

Adobe Flash Player 30.0.0.113 and earlier versions have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8 2018-07-09 CVE-2018-5002

Adobe Flash Player versions 29.0.0.171 and earlier have a Stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

6.5 2018-07-09 CVE-2018-5001

Adobe Flash Player versions 29.0.0.171 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5 2018-07-09 CVE-2018-5000

Adobe Flash Player versions 29.0.0.171 and earlier have an Integer Overflow vulnerability. Successful exploitation could lead to information disclosure.

8.8 2018-07-09 CVE-2018-4945

Adobe Flash Player versions 29.0.0.171 and earlier have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8 2018-05-19 CVE-2018-4937

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

6.5 2018-05-19 CVE-2018-4936

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Heap Overflow vulnerability. Successful exploitation could lead to information disclosure.

8.8 2018-05-19 CVE-2018-4935

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

6.5 2018-05-19 CVE-2018-4934

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5 2018-05-19 CVE-2018-4933

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

8.8 2018-05-19 CVE-2018-4932

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Use-After-Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8 2018-05-19 CVE-2018-4920

Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

CWE : Common Weakness Enumeration

%idName
51% (119) CWE-787 Out-of-bounds Write
31% (73) CWE-416 Use After Free
6% (14) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
3% (8) CWE-125 Out-of-bounds Read
3% (7) CWE-190 Integer Overflow or Wraparound
1% (3) CWE-704 Incorrect Type Conversion or Cast
0% (1) CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
0% (1) CWE-426 Untrusted Search Path
0% (1) CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory L...
0% (1) CWE-362 Race Condition
0% (1) CWE-346 Origin Validation Error
0% (1) CWE-284 Access Control (Authorization) Issues
0% (1) CWE-200 Information Exposure

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2019-10-29 Adobe Flash Player ActiveX same origin method execution attempt
RuleID : 51648 - Type : FILE-FLASH - Revision : 1
2019-10-29 Adobe Flash Player use-after-free attempt
RuleID : 51644 - Type : FILE-FLASH - Revision : 1
2019-10-29 Adobe Flash Player use-after-free attempt
RuleID : 51643 - Type : FILE-FLASH - Revision : 1
2019-09-24 Adobe Flash Player malformed ATF heap overflow attempt
RuleID : 51226 - Type : FILE-FLASH - Revision : 1
2019-09-24 Adobe Flash Player malformed ATF heap overflow attempt
RuleID : 51225 - Type : FILE-FLASH - Revision : 1
2019-07-02 Adobe Flash Player use after free attempt
RuleID : 50268 - Type : FILE-FLASH - Revision : 1
2019-07-02 Adobe Flash Player use after free attempt
RuleID : 50267 - Type : FILE-FLASH - Revision : 1
2019-06-20 Adobe Flash Player out-of-bounds read attempt
RuleID : 50140 - Type : FILE-FLASH - Revision : 1
2019-06-20 Adobe Flash Player out-of-bounds read attempt
RuleID : 50139 - Type : FILE-FLASH - Revision : 1
2019-03-21 Adobe Flash Player drawTriangles out-of-bounds read attempt
RuleID : 49232 - Type : FILE-FLASH - Revision : 1
2019-03-21 Adobe Flash Player drawTriangles out-of-bounds read attempt
RuleID : 49231 - Type : FILE-FLASH - Revision : 1
2018-12-18 Adobe Flash Player AVM type confusion attempt
RuleID : 48426 - Type : FILE-FLASH - Revision : 2
2018-12-18 Adobe Flash Player AVM type confusion attempt
RuleID : 48425 - Type : FILE-FLASH - Revision : 2
2018-12-14 Adobe Flash Player out of bounds read attempt
RuleID : 48401 - Type : FILE-FLASH - Revision : 2
2018-12-14 Adobe Flash Player out of bounds read attempt
RuleID : 48400 - Type : FILE-FLASH - Revision : 2
2018-10-18 Adobe Flash Player COM server BrokerCreateFile sandbox escape attempt
RuleID : 47834 - Type : FILE-FLASH - Revision : 1
2018-10-18 Adobe Flash Player COM server BrokerCreateFile sandbox escape attempt
RuleID : 47833 - Type : FILE-FLASH - Revision : 1
2018-10-16 Adobe Flash Player out of bounds write attempt
RuleID : 47787 - Type : FILE-FLASH - Revision : 1
2018-10-16 Adobe Flash Player out of bounds write attempt
RuleID : 47786 - Type : FILE-FLASH - Revision : 1
2018-09-18 Adobe Flash Player malformed COMM ID3 frame out-of-bounds read attempt
RuleID : 47530 - Type : FILE-MULTIMEDIA - Revision : 1
2018-09-18 Adobe Flash Player malformed COMM ID3 frame out-of-bounds read attempt
RuleID : 47529 - Type : FILE-MULTIMEDIA - Revision : 1
2018-08-16 Adobe Flash Player ActionScript setFocus use after free attempt
RuleID : 47224 - Type : FILE-PDF - Revision : 1
2018-08-16 Adobe Flash Player ActionScript setFocus use after free attempt
RuleID : 47223 - Type : FILE-PDF - Revision : 1
2018-08-16 Adobe Flash Player ActionScript NetConnection type confusion attempt
RuleID : 47192 - Type : FILE-FLASH - Revision : 1
2018-08-16 Adobe Flash Player ActionScript NetConnection type confusion attempt
RuleID : 47191 - Type : FILE-FLASH - Revision : 1

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2018-11-21 Name: The remote Windows host has a browser plugin installed that is affected by an...
File: flash_player_apsb18-44.nasl - Type: ACT_GATHER_INFO
2018-11-21 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_8f128c72ecf911e8aa006451062f0f7a.nasl - Type: ACT_GATHER_INFO
2018-11-21 Name: The remote macOS or Mac OSX host has a browser plugin installed that is affec...
File: macosx_flash_player_apsb18-44.nasl - Type: ACT_GATHER_INFO
2018-11-14 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_b69292e8e79811e8ae076451062f0f7a.nasl - Type: ACT_GATHER_INFO
2018-11-13 Name: The remote Windows host has a browser plugin installed that is affected by mu...
File: flash_player_apsb18-39.nasl - Type: ACT_GATHER_INFO
2018-11-13 Name: The remote macOS or Mac OSX host has a browser plugin installed that is affec...
File: macosx_flash_player_apsb18-39.nasl - Type: ACT_GATHER_INFO
2018-09-12 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_f9d73a20b5f011e8b1da6451062f0f7a.nasl - Type: ACT_GATHER_INFO
2018-09-11 Name: The remote Windows host has a browser plugin installed that is affected by an...
File: flash_player_apsb18-31.nasl - Type: ACT_GATHER_INFO
2018-09-11 Name: The remote macOS or Mac OSX host has a browser plugin installed that is affec...
File: macosx_flash_player_apsb18-31.nasl - Type: ACT_GATHER_INFO
2018-08-15 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_98b603c89ff311e8ad636451062f0f7a.nasl - Type: ACT_GATHER_INFO
2018-08-14 Name: The remote Windows host has a browser plugin installed that is affected by mu...
File: flash_player_apsb18-25.nasl - Type: ACT_GATHER_INFO
2018-08-14 Name: The remote macOS or Mac OSX host has a browser plugin installed that is affec...
File: macosx_flash_player_apsb18-25.nasl - Type: ACT_GATHER_INFO
2018-07-12 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_e78732b2852811e89c426451062f0f7a.nasl - Type: ACT_GATHER_INFO
2018-07-10 Name: The remote Windows host has a browser plugin installed that is affected by mu...
File: flash_player_apsb18-24.nasl - Type: ACT_GATHER_INFO
2018-07-10 Name: The remote macOS or Mac OSX host has a browser plugin installed that is affec...
File: macosx_flash_player_apsb18-24.nasl - Type: ACT_GATHER_INFO
2018-06-14 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201806-02.nasl - Type: ACT_GATHER_INFO
2018-06-08 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_2dde5a566ab111e8b6396451062f0f7a.nasl - Type: ACT_GATHER_INFO
2018-06-07 Name: The remote Windows host has a browser plugin installed that is affected by mu...
File: flash_player_apsb18-19.nasl - Type: ACT_GATHER_INFO
2018-06-07 Name: The remote macOS or Mac OSX host has a browser plugin installed that is affec...
File: macosx_flash_player_apsb18-19.nasl - Type: ACT_GATHER_INFO
2018-04-12 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201804-11.nasl - Type: ACT_GATHER_INFO
2018-04-11 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_5c6f74823ced11e8b1576451062f0f7a.nasl - Type: ACT_GATHER_INFO
2018-04-10 Name: The remote Windows host has a browser plugin installed that is affected by mu...
File: flash_player_apsb18-08.nasl - Type: ACT_GATHER_INFO
2018-04-10 Name: The remote macOS or Mac OSX host has a browser plugin installed that is affec...
File: macosx_flash_player_apsb18-08.nasl - Type: ACT_GATHER_INFO
2018-03-19 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201803-08.nasl - Type: ACT_GATHER_INFO
2018-03-14 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_313078e326e211e899206451062f0f7a.nasl - Type: ACT_GATHER_INFO