Vulnerability CVE-2017-3086


Published: 2017-06-20

Description:
Adobe Shockwave versions 12.2.8.198 and earlier have an exploitable memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Shockwave player 

 References:
http://www.securityfocus.com/bid/99019
http://www.securitytracker.com/id/1038656
https://helpx.adobe.com/security/products/shockwave/apsb17-18.html

Copyright 2024, cxsecurity.com

 

Back to Top