vulnerability
Adobe Flash Player: APSB16-37 (CVE-2016-7863): Security updates available for Adobe Flash Player
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
9 | (AV:N/AC:M/Au:N/C:C/I:C/A:C) | Nov 8, 2016 | Nov 8, 2016 | Jun 3, 2019 |
Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
Nov 8, 2016
Added
Nov 8, 2016
Modified
Jun 3, 2019
Description
Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.
Solution(s)
adobe-flash-upgrade-11-2-202-644-linuxadobe-flash-upgrade-23-0-0-207-macosxadobe-flash-upgrade-23-0-0-207-windows
References

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.