CVE-2016-4117

Adobe Flash Player 21.0.0.226 and earlier allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in May 2016.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*

Information

Published : 2016-05-10 18:59

Updated : 2019-02-12 03:29


NVD link : CVE-2016-4117

Mitre link : CVE-2016-4117


JSON object : View

Advertisement

dedicated server usa

Products Affected

microsoft

  • windows

google

  • chrome_os

linux

  • linux_kernel

apple

  • mac_os_x

adobe

  • flash_player