Lucene search

K
cvelistAdobeCVELIST:CVE-2017-3069
HistoryMay 09, 2017 - 4:00 p.m.

CVE-2017-3069

2017-05-0916:00:00
adobe
www.cve.org
2

AI Score

9

Confidence

High

EPSS

0.02

Percentile

88.8%

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the BlendMode class. Successful exploitation could lead to arbitrary code execution.

CNA Affected

[
  {
    "product": "Adobe Flash Player 25.0.0.148 and earlier.",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Adobe Flash Player 25.0.0.148 and earlier."
      }
    ]
  }
]