mirror of
https://github.com/0xMarcio/cve.git
synced 2025-05-06 10:41:43 +00:00
26 lines
1.0 KiB
Markdown
26 lines
1.0 KiB
Markdown
![]() |
### [CVE-2016-4117](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4117)
|
||
|

|
||
|

|
||
|

|
||
|
|
||
|
### Description
|
||
|
|
||
|
Adobe Flash Player 21.0.0.226 and earlier allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in May 2016.
|
||
|
|
||
|
### POC
|
||
|
|
||
|
#### Reference
|
||
|
- https://www.exploit-db.com/exploits/46339/
|
||
|
|
||
|
#### Github
|
||
|
- https://github.com/ARPSyndicate/cvemon
|
||
|
- https://github.com/Advisory-Emulations/APT-37
|
||
|
- https://github.com/ChennaCSP/APT37-Emulation-plan
|
||
|
- https://github.com/Ostorlab/KEV
|
||
|
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
|
||
|
- https://github.com/Panopticon-Project/panopticon-APT28
|
||
|
- https://github.com/Panopticon-Project/panopticon-FancyBear
|
||
|
- https://github.com/amit-raut/CVE-2016-4117-Report
|
||
|
- https://github.com/hybridious/CVE-2016-4117
|
||
|
|