CVE

CVE-2017-3106 (flash_player)

CVE-2017-3106 (flash_player)

Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2017-3106 (flash_player)

Exit mobile version