Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2017-2935
Description:Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing the Flash Video container file format. Successful exploitation could lead to arbitrary code execution.
Test IDs: None available
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2017-2935
BugTraq ID: 95347
http://www.securityfocus.com/bid/95347
https://www.exploit-db.com/exploits/41612/
https://security.gentoo.org/glsa/201702-20
RedHat Security Advisories: RHSA-2017:0057
http://rhn.redhat.com/errata/RHSA-2017-0057.html
http://www.securitytracker.com/id/1037570




© 1998-2025 E-Soft Inc. All rights reserved.