All the vulnerabilites related to Adobe - Adobe Flash Player
cve-2019-7845
Vulnerability from cvelistv5
Published
2019-06-12 15:14
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Flash Player versions 32.0.0.192 and earlier, 32.0.0.192 and earlier, and 32.0.0.192 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/flash-player/apsb19-30.html | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2019:1476 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201908-21 | vendor-advisory, x_refsource_GENTOO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Flash Player |
Version: 32.0.0.192 and earlier, 32.0.0.192 and earlier, and 32.0.0.192 and earlier versions |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.609Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb19-30.html" }, { "name": "RHSA-2019:1476", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1476" }, { "name": "GLSA-201908-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201908-21" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Flash Player", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "32.0.0.192 and earlier, 32.0.0.192 and earlier, and 32.0.0.192 \u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Flash Player versions 32.0.0.192 and earlier, 32.0.0.192 and earlier, and 32.0.0.192 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-18T04:06:07", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb19-30.html" }, { "name": "RHSA-2019:1476", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1476" }, { "name": "GLSA-201908-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201908-21" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7845", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Flash Player", "version": { "version_data": [ { "version_value": "32.0.0.192 and earlier, 32.0.0.192 and earlier, and 32.0.0.192 \u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player versions 32.0.0.192 and earlier, 32.0.0.192 and earlier, and 32.0.0.192 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/flash-player/apsb19-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb19-30.html" }, { "name": "RHSA-2019:1476", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1476" }, { "name": "GLSA-201908-21", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201908-21" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7845", "datePublished": "2019-06-12T15:14:42", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.609Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7096
Vulnerability from cvelistv5
Published
2019-05-23 16:55
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/flash-player/apsb19-19.html | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201908-21 | vendor-advisory, x_refsource_GENTOO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Flash Player |
Version: 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier versions |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.188Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb19-19.html" }, { "name": "GLSA-201908-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201908-21" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Flash Player", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-18T04:06:07", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb19-19.html" }, { "name": "GLSA-201908-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201908-21" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7096", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Flash Player", "version": { "version_data": [ { "version_value": "32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/flash-player/apsb19-19.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb19-19.html" }, { "name": "GLSA-201908-21", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201908-21" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7096", "datePublished": "2019-05-23T16:55:40", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.188Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3757
Vulnerability from cvelistv5
Published
2020-02-13 15:52
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Flash Player versions 32.0.0.321 and earlier, 32.0.0.314 and earlier, 32.0.0.321 and earlier, and 32.0.0.255 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/flash-player/apsb20-06.html | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2020:0513 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/202003-61 | vendor-advisory, x_refsource_GENTOO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Flash Player |
Version: 32.0.0.321 and earlier, 32.0.0.314 and earlier, 32.0.0.321 and earlier, and 32.0.0.255 and earlier versions |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.458Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb20-06.html" }, { "name": "RHSA-2020:0513", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0513" }, { "name": "GLSA-202003-61", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-61" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Flash Player", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "32.0.0.321 and earlier, 32.0.0.314 and earlier, 32.0.0.321 and earlier, and 32.0.0.255 \u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Flash Player versions 32.0.0.321 and earlier, 32.0.0.314 and earlier, 32.0.0.321 and earlier, and 32.0.0.255 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-26T20:06:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb20-06.html" }, { "name": "RHSA-2020:0513", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0513" }, { "name": "GLSA-202003-61", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-61" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3757", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Flash Player", "version": { "version_data": [ { "version_value": "32.0.0.321 and earlier, 32.0.0.314 and earlier, 32.0.0.321 and earlier, and 32.0.0.255 \u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player versions 32.0.0.321 and earlier, 32.0.0.314 and earlier, 32.0.0.321 and earlier, and 32.0.0.255 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/flash-player/apsb20-06.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb20-06.html" }, { "name": "RHSA-2020:0513", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0513" }, { "name": "GLSA-202003-61", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-61" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3757", "datePublished": "2020-02-13T15:52:44", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.458Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7837
Vulnerability from cvelistv5
Published
2019-05-22 18:08
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Flash Player versions 32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/flash-player/apsb19-26.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108312 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-498/ | x_refsource_MISC | |
https://access.redhat.com/errata/RHSA-2019:1234 | vendor-advisory, x_refsource_REDHAT |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Flash Player |
Version: 32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 and earlier versions |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.967Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb19-26.html" }, { "name": "108312", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108312" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-498/" }, { "name": "RHSA-2019:1234", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1234" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Flash Player", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 \u202fand earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player versions 32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T18:11:03", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb19-26.html" }, { "name": "108312", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108312" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-498/" }, { "name": "RHSA-2019:1234", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1234" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7837", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Flash Player", "version": { "version_data": [ { "version_value": "32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 \u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player versions 32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/flash-player/apsb19-26.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb19-26.html" }, { "name": "108312", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108312" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-498/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-498/" }, { "name": "RHSA-2019:1234", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1234" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7837", "datePublished": "2019-05-22T18:08:08", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.967Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7108
Vulnerability from cvelistv5
Published
2019-05-23 16:49
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/flash-player/apsb19-19.html | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201908-21 | vendor-advisory, x_refsource_GENTOO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Flash Player |
Version: 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier versions |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.234Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb19-19.html" }, { "name": "GLSA-201908-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201908-21" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Flash Player", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-18T04:06:06", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb19-19.html" }, { "name": "GLSA-201908-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201908-21" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7108", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Flash Player", "version": { "version_data": [ { "version_value": "32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/flash-player/apsb19-19.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb19-19.html" }, { "name": "GLSA-201908-21", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201908-21" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7108", "datePublished": "2019-05-23T16:49:20", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.234Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9633
Vulnerability from cvelistv5
Published
2020-06-12 13:17
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Flash Player Desktop Runtime 32.0.0.371 and earlier, Adobe Flash Player for Google Chrome 32.0.0.371 and earlier, and Adobe Flash Player for Microsoft Edge and Internet Explorer 32.0.0.330 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/flash-player/apsb20-30.html | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/202006-09 | vendor-advisory, x_refsource_GENTOO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Adobe Flash Player |
Version: 32.0.0.371 and earlier, 32.0.0.371 and earlier, and 32.0.0.330 and earlier versions |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.943Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb20-30.html" }, { "name": "GLSA-202006-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202006-09" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Flash Player", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "32.0.0.371 and earlier, 32.0.0.371 and earlier, and 32.0.0.330 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Flash Player Desktop Runtime 32.0.0.371 and earlier, Adobe Flash Player for Google Chrome 32.0.0.371 and earlier, and Adobe Flash Player for Microsoft Edge and Internet Explorer 32.0.0.330 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T13:37:40", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb20-30.html" }, { "name": "GLSA-202006-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202006-09" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9633", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Flash Player", "version": { "version_data": [ { "version_value": "32.0.0.371 and earlier, 32.0.0.371 and earlier, and 32.0.0.330 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player Desktop Runtime 32.0.0.371 and earlier, Adobe Flash Player for Google Chrome 32.0.0.371 and earlier, and Adobe Flash Player for Microsoft Edge and Internet Explorer 32.0.0.330 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/flash-player/apsb20-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb20-30.html" }, { "name": "GLSA-202006-09", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202006-09" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9633", "datePublished": "2020-06-12T13:17:20", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.943Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }