Vulnerability CVE-2016-4117


Published: 2016-05-10   Modified: 2016-05-11

Description:
Adobe Flash Player 21.0.0.226 and earlier allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in May 2016.

See advisories in our WLB2 database:
Topic
Author
Date
High
Adobe Flash Player DeleteRangeTimelineOperation Type Confusion
bcook-r7
11.02.2019

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Flash player 

 References:
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00047.html
http://rhn.redhat.com/errata/RHSA-2016-1079.html
http://www.securityfocus.com/bid/90505
http://www.securitytracker.com/id/1035826
https://helpx.adobe.com/security/products/flash-player/apsa16-02.html
https://helpx.adobe.com/security/products/flash-player/apsb16-15.html
https://security.gentoo.org/glsa/201606-08
https://www.exploit-db.com/exploits/46339/

Copyright 2024, cxsecurity.com

 

Back to Top