CVE

CVE-2016-4117

CVE-2016-4117

Adobe Flash Player 21.0.0.226 and earlier allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in May 2016.

Source: CVE-2016-4117

Exit mobile version