Adobe Flash Player 21.0.0.226 and earlier allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in May 2016.
History

Wed, 14 Aug 2024 00:00:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2016-05-11T01:00:00

Updated: 2024-08-06T00:17:30.984Z

Reserved: 2016-04-27T00:00:00

Link: CVE-2016-4117

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-05-11T01:59:46.137

Modified: 2024-07-16T17:34:10.403

Link: CVE-2016-4117

cve-icon Redhat

Severity : Critical

Publid Date: 2016-05-10T00:00:00Z

Links: CVE-2016-4117 - Bugzilla