9.8
CVSSv3

CVE-2016-0959

Published: 27/06/2017 Updated: 08/05/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Use after free vulnerability in Adobe Flash Player Desktop Runtime prior to 20.0.0.267, Adobe Flash Player Extended Support Release prior to 18.0.0.324, Adobe Flash Player for Google Chrome prior to 20.0.0.267, Adobe Flash Player for Microsoft Edge and Internet Explorer 11 prior to 20.0.0.267, Adobe Flash Player for Internet Explorer 10 and 11 prior to 20.0.0.267, Adobe Flash Player for Linux prior to 11.2.202.559, AIR Desktop Runtime prior to 20.0.0.233, AIR SDK prior to 20.0.0.233, AIR SDK & Compiler prior to 20.0.0.233, AIR for Android prior to 20.0.0.233.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe flash_player

adobe flash_player_extended_support_release

adobe flash_player_for_linux

adobe air

adobe air_sdk_\\&_compiler

adobe air_sdk

Vendor Advisories

Synopsis Critical: flash-plugin security update Type/Severity Security Advisory: Critical Topic An updated Adobe Flash Player package that fixes multiple security issuesis now available for Red Hat Enterprise Linux 5 and 6 SupplementaryRed Hat Product Security has rated this update as having Critical secur ...
Use after free vulnerability in Adobe Flash Player Desktop Runtime before 2000267, Adobe Flash Player Extended Support Release before 1800324, Adobe Flash Player for Google Chrome before 2000267, Adobe Flash Player for Microsoft Edge and Internet Explorer 11 before 2000267, Adobe Flash Player for Internet Explorer 10 and 11 before 200 ...