CVE-2017-2935

CVE-2017-2935

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing the Flash Video container file format. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2017-2935

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다