Rapid7 Vulnerability & Exploit Database

Adobe Flash Player: APSB16-15 (CVE-2016-4117): Security updates available for Adobe Flash Player

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Adobe Flash Player: APSB16-15 (CVE-2016-4117): Security updates available for Adobe Flash Player

Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
05/10/2016
Created
07/25/2018
Added
05/12/2016
Modified
05/03/2022

Description

Adobe Flash Player 21.0.0.226 and earlier allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in May 2016.

Solution(s)

  • adobe-air-upgrade-21-0-0-215
  • adobe-flash-upgrade-11-2-202-621-linux
  • adobe-flash-upgrade-18-0-0-352-macosx
  • adobe-flash-upgrade-18-0-0-352-windows
  • adobe-flash-upgrade-21-0-0-242-macosx
  • adobe-flash-upgrade-21-0-0-242-windows

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;