Untrusted search path vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows local users to gain privileges via a Trojan horse resource in an unspecified directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2016-04-09T01:00:00

Updated: 2024-08-05T22:38:41.535Z

Reserved: 2015-12-22T00:00:00

Link: CVE-2016-1014

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-04-09T01:59:30.103

Modified: 2023-02-03T17:29:45.967

Link: CVE-2016-1014

cve-icon Redhat

Severity : Critical

Publid Date: 2016-04-07T00:00:00Z

Links: CVE-2016-1014 - Bugzilla