Lucene search

K
nvd[email protected]NVD:CVE-2016-4160
HistoryJun 16, 2016 - 2:59 p.m.

CVE-2016-4160

2016-06-1614:59:43
CWE-119
web.nvd.nist.gov
7

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.948

Percentile

99.3%

Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4161, CVE-2016-4162, and CVE-2016-4163.

Affected configurations

Nvd
Node
microsoftwindows_10Match-
OR
microsoftwindows_8.1Match-
AND
adobeflash_playerRange21.0.0.241edge
OR
adobeflash_playerRange21.0.0.241internet_explorer
Node
adobeflash_playerRange18.0.0.343esr
AND
applemac_os_xMatch-
OR
microsoftwindowsMatch-
Node
adobeair_sdk_\&_compilerRange21.0.0.198
AND
appleiphone_osMatch-
OR
applemac_os_xMatch-
OR
googleandroidMatch-
OR
microsoftwindowsMatch-
Node
adobeair_sdkRange21.0.0.198
AND
appleiphone_osMatch-
OR
applemac_os_xMatch-
OR
googleandroidMatch-
OR
microsoftwindowsMatch-
Node
adobeflash_playerRange11.2.202.616
AND
linuxlinux_kernelMatch-
Node
adobeflash_playerRange21.0.0.216chrome
AND
applemac_os_xMatch-
OR
googlechrome_osMatch-
OR
linuxlinux_kernelMatch-
OR
microsoftwindowsMatch-
Node
adobeflash_player_desktop_runtimeRange21.0.0.226
AND
applemac_os_xMatch-
OR
microsoftwindowsMatch-
Node
applemac_os_xMatch-
OR
microsoftwindowsMatch-
AND
adobeair_desktop_runtimeRange21.0.0.198
VendorProductVersionCPE
microsoftwindows_10-cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
microsoftwindows_8.1-cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
adobeflash_player*cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*
adobeflash_player*cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
adobeflash_player*cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*
applemac_os_x-cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
adobeair_sdk_\&_compiler*cpe:2.3:a:adobe:air_sdk_\&_compiler:*:*:*:*:*:*:*:*
appleiphone_os-cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*
googleandroid-cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 171

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.948

Percentile

99.3%