logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2017-2935

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2017-2935

Description:
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing the Flash Video container file format. Successful exploitation could lead to arbitrary code execution.
Last updated date:
11/16/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/16/2022
Reference url to background

https://www.exploit-db.com/exploits/41612/

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy