logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2016-0984

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2016-0984

Description:
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0973, CVE-2016-0974, CVE-2016-0975, CVE-2016-0982, and CVE-2016-0983.
Last updated date:
01/26/2023

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
01/11/2016
Reference url to background

https://helpx.adobe.com/security/products/flash-player/apsb16-04.html

Type:
exploitation
Confidence:
HIGH
Date of publishing:
05/25/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2023
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy