Max CVSS 9.3 Min CVSS 9.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-2930 9.3
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability due to a concurrency error when manipulating a display list. Successful exploitation could lead to arbitrary code execution.
17-11-2022 - 17:47 11-01-2017 - 04:59
Back to Top Mark selected
Back to Top