9.3
CVE-2017-2999
- EPSS 1.01%
- Published 14.03.2017 16:59:00
- Last modified 20.04.2025 01:37:25
- Source psirt@adobe.com
- Teams watchlist Login
- Open Login
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.
Data is provided by the National Vulnerability Database (NVD)
Adobe ≫ Flash Player SwPlatformchrome Version <= 24.0.0.221
Adobe ≫ Flash Player SwPlatformedge Version <= 24.0.0.221
Adobe ≫ Flash Player SwPlatforminternet_explorer Version <= 24.0.0.221
Adobe ≫ Flash Player Desktop Runtime Version <= 24.0.0.221
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 1.01% | 0.75 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 8.8 | 2.8 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 9.3 | 8.6 | 10 |
AV:N/AC:M/Au:N/C:C/I:C/A:C
|
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.