Adobe Flash Player 27.0.0.183 Vulnerabilit
Reporter | Title | Published | Views | Family All 37 |
---|---|---|---|---|
NVD | CVE-2017-3112 | 9 Dec 201706:29 | – | nvd |
CVE | CVE-2017-3112 | 9 Dec 201706:29 | – | cve |
Zero Day Initiative | Adobe Flash NetworkConfiguration addCustomHeader Out-Of-Bounds Read Remote Code Execution Vulnerability | 20 Dec 201700:00 | – | zdi |
Check Point Advisories | Adobe Flash Player Out-of-bounds Read (APSB17-33: CVE-2017-3112) | 14 Nov 201700:00 | – | checkpoint_advisories |
Prion | Design/Logic Flaw | 9 Dec 201706:29 | – | prion |
UbuntuCve | CVE-2017-3112 | 9 Dec 201700:00 | – | ubuntucve |
ThreatPost | Adobe Patches Flash Player, 56 Bugs in Reader and Acrobat | 14 Nov 201712:14 | – | threatpost |
ArchLinux | [ASA-201711-21] flashplugin: arbitrary code execution | 15 Nov 201700:00 | – | archlinux |
ArchLinux | [ASA-201711-22] lib32-flashplugin: arbitrary code execution | 15 Nov 201700:00 | – | archlinux |
OpenVAS | Adobe Flash Player Within Google Chrome Security Update (APSB17-33) - Linux | 15 Nov 201700:00 | – | openvas |
[
{
"product": "Adobe Flash Player 27.0.0.183 and earlier versions",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "Adobe Flash Player 27.0.0.183 and earlier versions"
}
]
}
]
Source | Link |
---|---|
helpx | www.helpx.adobe.com/security/products/flash-player/apsb17-33.html |
security | www.security.gentoo.org/glsa/201711-13 |
securitytracker | www.securitytracker.com/id/1039778 |
securityfocus | www.securityfocus.com/bid/101837 |
access | www.access.redhat.com/errata/RHSA-2017:3222 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo