Max CVSS 10.0 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-15982 10.0
Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
29-01-2019 - 19:24 18-01-2019 - 17:29
CVE-2018-15983 6.8
Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation.
28-01-2019 - 14:35 18-01-2019 - 17:29
Back to Top Mark selected
Back to Top