vulnerability
FreeBSD: VID-2A7BDC56-D7A3-11E6-AE1B-002590263BF5 (CVE-2017-2927): flash -- multiple vulnerabilities
| Severity | CVSS | Published | Added | Modified |
|---|---|---|---|---|
| 9 | (AV:N/AC:M/Au:N/C:C/I:C/A:C) | Jan 10, 2017 | Jan 11, 2017 | Jan 30, 2023 |
Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
Jan 10, 2017
Added
Jan 11, 2017
Modified
Jan 30, 2023
Description
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing Adobe Texture Format files. Successful exploitation could lead to arbitrary code execution.
Solution
freebsd-upgrade-package-linux-flashplayer
NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.