Lucene search

K
cvelistAdobeCVELIST:CVE-2017-2935
HistoryJan 11, 2017 - 4:40 a.m.

CVE-2017-2935

2017-01-1104:40:00
adobe
www.cve.org
2

AI Score

9

Confidence

High

EPSS

0.92

Percentile

98.9%

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing the Flash Video container file format. Successful exploitation could lead to arbitrary code execution.

CNA Affected

[
  {
    "product": "Adobe Flash Player 24.0.0.186 and earlier.",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Adobe Flash Player 24.0.0.186 and earlier."
      }
    ]
  }
]