Memory Corruption Vulnerability in Adobe Flash Player's NetConnection Class

Memory Corruption Vulnerability in Adobe Flash Player's NetConnection Class

CVE-2016-7874 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the NetConnection class when handling the proxy types. Successful exploitation could lead to arbitrary code execution.

Learn more about our Web Application Penetration Testing UK.