Rapid7 Vulnerability & Exploit Database

Adobe Flash Player: APSB16-15 (CVE-2016-4110): Security updates available for Adobe Flash Player

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Adobe Flash Player: APSB16-15 (CVE-2016-4110): Security updates available for Adobe Flash Player

Severity
8
CVSS
(AV:N/AC:H/Au:N/C:C/I:C/A:C)
Published
05/11/2016
Created
07/25/2018
Added
05/12/2016
Modified
05/05/2019

Description

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

Solution(s)

  • adobe-air-upgrade-21-0-0-215
  • adobe-flash-upgrade-11-2-202-621-linux
  • adobe-flash-upgrade-18-0-0-352-macosx
  • adobe-flash-upgrade-18-0-0-352-windows
  • adobe-flash-upgrade-21-0-0-242-macosx
  • adobe-flash-upgrade-21-0-0-242-windows

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;