CVE Vulnerabilities

CVE-2016-7890

Published: Dec 15, 2016 | Modified: Nov 16, 2022
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
6.8 CRITICAL
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V3
8.8 CRITICAL
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Ubuntu
MEDIUM

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have security bypass vulnerability in the implementation of the same origin policy.

Affected Software

Name Vendor Start Version End Version
Flash_player_desktop_runtime Adobe * 23.0.0.207 (including)
Red Hat Enterprise Linux 6 Supplementary RedHat flash-plugin-0:24.0.0.186-1.el6_8 *
Adobe-flashplugin Ubuntu devel *
Adobe-flashplugin Ubuntu precise *
Adobe-flashplugin Ubuntu trusty *
Adobe-flashplugin Ubuntu upstream *
Adobe-flashplugin Ubuntu xenial *
Adobe-flashplugin Ubuntu yakkety *

References