FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-29 07:54:42 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
b69292e8-e798-11e8-ae07-6451062f0f7aFlash Player -- information disclosure

Adobe reports:

  • This update resolves a out-of-bounds vulnerability that could lead to information disclosure (CVE-2018-15978).

Discovery 2018-11-13
Entry 2018-11-13
linux-flashplayer
< 31.0.0.148

CVE-2018-15978
https://helpx.adobe.com/security/products/flash-player/apsb18-39.html