Heap Overflow Vulnerability in Adobe Flash Player Processing Adobe Texture Format Files

Heap Overflow Vulnerability in Adobe Flash Player Processing Adobe Texture Format Files

CVE-2017-2927 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing Adobe Texture Format files. Successful exploitation could lead to arbitrary code execution.

Learn more about our Web Application Penetration Testing UK.