CVE-2016-4117

Adobe Flash Player 21.0.0.226 and earlier allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in May 2016.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-05-11 01:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4117

Mitre link : CVE-2016-4117

CVE.ORG link : CVE-2016-4117


JSON object : View

Products Affected

apple

  • mac_os_x

linux

  • linux_kernel

adobe

  • flash_player

google

  • chrome_os

microsoft

  • windows