[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-3079Date: (C)2017-06-21   (M)2024-03-06


Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the internal representation of raster data. Successful exploitation could lead to arbitrary code execution.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 10.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1038655
BID-99025
GLSA-201707-15
RHSA-2017:1439
https://helpx.adobe.com/security/products/flash-player/apsb17-17.html

CPE    7
cpe:/o:microsoft:windows_10
cpe:/o:linux:linux_kernel:-
cpe:/a:adobe:flash_player
cpe:/o:apple:mac_os_x:-
...
CWE    1
CWE-119
OVAL    10
oval:org.secpod.oval:def:41069
oval:org.secpod.oval:def:40877
oval:org.secpod.oval:def:41074
oval:org.secpod.oval:def:41063
...

© SecPod Technologies