CVE-2017-2999

CVE-2017-2999

Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2017-2999

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다