cpe:/a:adobe:flash_player:6.0.21.0 cpe:/a:adobe:flash_player:6.0.79 cpe:/a:adobe:flash_player:7 cpe:/a:adobe:flash_player:7.0 cpe:/a:adobe:flash_player:7.0.1 cpe:/a:adobe:flash_player:7.0.14.0 cpe:/a:adobe:flash_player:7.0.19.0 cpe:/a:adobe:flash_player:7.0.24.0 cpe:/a:adobe:flash_player:7.0.25 cpe:/a:adobe:flash_player:7.0.53.0 cpe:/a:adobe:flash_player:7.0.60.0 cpe:/a:adobe:flash_player:7.0.61.0 cpe:/a:adobe:flash_player:7.0.63 cpe:/a:adobe:flash_player:7.0.66.0 cpe:/a:adobe:flash_player:7.0.67.0 cpe:/a:adobe:flash_player:7.0.68.0 cpe:/a:adobe:flash_player:7.0.69.0 cpe:/a:adobe:flash_player:7.0.70.0 cpe:/a:adobe:flash_player:7.0.73.0 cpe:/a:adobe:flash_player:7.1 cpe:/a:adobe:flash_player:7.1.1 cpe:/a:adobe:flash_player:7.2 cpe:/a:adobe:flash_player:8 cpe:/a:adobe:flash_player:8.0 cpe:/a:adobe:flash_player:8.0.22.0 cpe:/a:adobe:flash_player:8.0.24.0 cpe:/a:adobe:flash_player:8.0.33.0 cpe:/a:adobe:flash_player:8.0.34.0 cpe:/a:adobe:flash_player:8.0.35.0 cpe:/a:adobe:flash_player:8.0.39.0 cpe:/a:adobe:flash_player:8.0.42.0 cpe:/a:adobe:flash_player:9 cpe:/a:adobe:flash_player:9.0.16 cpe:/a:adobe:flash_player:9.0.18d60 cpe:/a:adobe:flash_player:9.0.20 cpe:/a:adobe:flash_player:9.0.20.0 cpe:/a:adobe:flash_player:9.0.28 cpe:/a:adobe:flash_player:9.0.28.0 cpe:/a:adobe:flash_player:9.0.31 cpe:/a:adobe:flash_player:9.0.31.0 cpe:/a:adobe:flash_player:9.0.45.0 cpe:/a:adobe:flash_player:9.0.47.0 cpe:/a:adobe:flash_player:9.0.48.0 cpe:/a:adobe:flash_player:9.0.112.0 cpe:/a:adobe:flash_player:9.0.114.0 cpe:/a:adobe:flash_player:9.0.115.0 cpe:/a:adobe:flash_player:9.0.124.0 cpe:/a:adobe:flash_player:9.0.125.0 cpe:/a:adobe:flash_player:9.0.151.0 cpe:/a:adobe:flash_player:9.0.152.0 cpe:/a:adobe:flash_player:9.0.155.0 cpe:/a:adobe:flash_player:9.0.159.0 cpe:/a:adobe:flash_player:9.0.246.0 cpe:/a:adobe:flash_player:9.0.260.0 cpe:/a:adobe:flash_player:9.0.262.0 cpe:/a:adobe:flash_player:9.0.277.0 cpe:/a:adobe:flash_player:9.0.283.0 cpe:/a:adobe:flash_player:9.125.0 cpe:/a:adobe:flash_player:10.0.0.584 cpe:/a:adobe:flash_player:10.0.12.10 cpe:/a:adobe:flash_player:10.0.12.36 cpe:/a:adobe:flash_player:10.0.15.3 cpe:/a:adobe:flash_player:10.0.22.87 cpe:/a:adobe:flash_player:10.0.32.18 cpe:/a:adobe:flash_player:10.0.42.34 cpe:/a:adobe:flash_player:10.0.45.2 cpe:/a:adobe:flash_player:10.1.52.14.1 cpe:/a:adobe:flash_player:10.1.52.15 cpe:/a:adobe:flash_player:10.1.53.64 cpe:/a:adobe:flash_player:10.1.82.76 cpe:/a:adobe:flash_player:10.1.85.3 cpe:/a:adobe:flash_player:10.1.92.8 cpe:/a:adobe:flash_player:10.1.92.10 cpe:/a:adobe:flash_player:10.1.95.1 cpe:/a:adobe:flash_player:10.1.95.2 cpe:/a:adobe:flash_player:10.1.102.64 cpe:/a:adobe:flash_player:10.1.105.6 cpe:/a:adobe:flash_player:10.1.106.16 cpe:/a:adobe:flash_player:10.2.152 cpe:/a:adobe:flash_player:10.2.152.32 cpe:/a:adobe:flash_player:10.2.152.33 cpe:/a:adobe:flash_player:10.2.154.13 cpe:/a:adobe:flash_player:10.2.154.25 cpe:/a:adobe:flash_player:10.2.156.12 cpe:/a:adobe:flash_player:10.2.157.51 cpe:/a:adobe:flash_player:10.2.159.1 CVE-2011-0620 2011-05-13T18:55:01.300-04:00 2017-09-18T21:32:08.160-04:00 9.3 NETWORK MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2011-05-16T12:39:00.000-04:00 SUSE SUSE-SA:2011:025 CONFIRM http://www.adobe.com/support/security/bulletins/apsb11-12.html Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0619, CVE-2011-0621, and CVE-2011-0622.