9.3
CVE-2016-7874
- EPSS 4.26%
- Published 15.12.2016 06:59:38
- Last modified 12.04.2025 10:46:40
- Source psirt@adobe.com
- Teams watchlist Login
- Open Login
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the NetConnection class when handling the proxy types. Successful exploitation could lead to arbitrary code execution.
Data is provided by the National Vulnerability Database (NVD)
Adobe ≫ Flash Player Desktop Runtime Version <= 23.0.0.207
Adobe ≫ Flash Player SwPlatformedge Version <= 23.0.0.207
Adobe ≫ Flash Player SwPlatforminternet_explorer Version <= 23.0.0.207
Adobe ≫ Flash Player SwPlatformchrome Version <= 23.0.0.207
Adobe ≫ Flash Player Version <= 11.2.202.644
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 4.26% | 0.884 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 8.8 | 2.8 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 9.3 | 8.6 | 10 |
AV:N/AC:M/Au:N/C:C/I:C/A:C
|
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.