CVE

CVE-2017-2938

CVE-2017-2938

Adobe Flash Player versions 24.0.0.186 and earlier have a security bypass vulnerability related to handling TCP connections.

Source: CVE-2017-2938

Exit mobile version