CVE-2016-7874

CVE-2016-7874

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the NetConnection class when handling the proxy types. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2016-7874

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다