CVE Vulnerabilities

CVE-2017-3080

Published: Jul 17, 2017 | Modified: Jan 27, 2023
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Adobe Flash Player versions 26.0.0.131 and earlier have a security bypass vulnerability related to the Flash API used by Internet Explorer. Successful exploitation could lead to information disclosure.

Affected Software

Name Vendor Start Version End Version
Flash_player_desktop_runtime Adobe * 26.0.0.131 (including)

References