CVE Vulnerabilities

CVE-2017-2938

Published: Jan 11, 2017 | Modified: Nov 17, 2022
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Adobe Flash Player versions 24.0.0.186 and earlier have a security bypass vulnerability related to handling TCP connections.

Affected Software

Name Vendor Start Version End Version
Flash_player Adobe * 24.0.0.186 (including)

References