Security Bypass Vulnerability in Adobe Flash Player Versions 24.0.0.186 and Earlier

Security Bypass Vulnerability in Adobe Flash Player Versions 24.0.0.186 and Earlier

CVE-2017-2938 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Adobe Flash Player versions 24.0.0.186 and earlier have a security bypass vulnerability related to handling TCP connections.

Learn more about our Web Application Penetration Testing UK.