CVE

CVE-2017-2933

CVE-2017-2933

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability related to texture compression. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2017-2933

Exit mobile version