9.3
CVSSv2

CVE-2016-7859

Published: 08/11/2016 Updated: 16/05/2019
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Adobe Flash Player versions 23.0.0.205 and previous versions, 11.2.202.643 and previous versions have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe flash_player_for_linux

adobe flash_player

redhat enterprise linux workstation 6.0

redhat enterprise linux desktop 6.0

redhat enterprise linux server 5.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 5.0

redhat enterprise linux desktop 5.0

Vendor Advisories

Synopsis Critical: flash-plugin security update Type/Severity Security Advisory: Critical Topic An update for flash-plugin is now available for Red Hat Enterprise Linux 5Supplementary and Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact ofCr ...
Adobe Flash Player versions 2300205 and earlier, 112202643 and earlier have an exploitable use-after-free vulnerability Successful exploitation could lead to arbitrary code execution ...