CVE-2017-3106

CVE-2017-3106

Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2017-3106

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다