5
CVSSv2

CVE-2016-4232

Published: 13/07/2016 Updated: 26/01/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Adobe Flash Player prior to 18.0.0.366 and 19.x up to and including 22.x prior to 22.0.0.209 on Windows and OS X and prior to 11.2.202.632 on Linux allows malicious users to obtain sensitive information from process memory via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe flash_player_desktop_runtime

adobe flash_player

Vendor Advisories

Adobe Flash Player before 1800366 and 19x through 22x before 2200209 on Windows and OS X and before 112202632 on Linux allows attackers to obtain sensitive information from process memory via unspecified vectors ...

Exploits

Source: bugschromiumorg/p/project-zero/issues/detail?id=845 There is an info leak in the TransformcolorTranform getter If the constructor for ColorTransform is overwritten with a getter using addProperty, this getter will execute when fetching the constructor, which can then free the MovieClip containing the Tranform A minimal PoC is ...