Launchpad.net

CVE 2016-4117

Adobe Flash Player 21.0.0.226 and earlier allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in May 2016.

See the CVE page on Mitre.org for more details.