You are here
Home > Editor's Picks > Adobe Flash Player Update to Fix Critical Security Vulnerabilities

Adobe Flash Player Update to Fix Critical Security Vulnerabilities

The users of Adobe Flash Player apparently know the pain of compromised security faced over Time that has made it a threat sometimes. So Now when Adobe fixed a  security vulnerability in Flash Player, which had been exploited by hackers, is certainly a welcome Update.

A critical vulnerability (CVE-2016-4117) exists in Adobe Flash Player 21.0.0.226 and earlier versions for Windows, Macintosh, Linux, and Chrome OS. Successful exploitation could cause a crash and potentially allow an attacker to take control of the affected system.

Adobe is aware of a report that an exploit for CVE-2016-4117 exists in the wild.  Adobe will address this vulnerability in our monthly security update, which will be available as early as May 12. For the latest information, users may monitor the Adobe Product Security Incident Response Team blog.

The Adobe Flash Player Patch will potentially resolve a series of type confusion vulnerabilities that could allow an attacker to take control of the affected Device.

This patch (For Adobe Flash Player) has been employed for windows (Microsoft) in May security release Read More about Windows Security Update.

Link to Download Adobe Flash Player

You can download Adobe Flash Player from the Given Link

Download

Top