Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files. Successful exploitation could lead to arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2017-08-11T19:00:00Z

Updated: 2024-09-16T16:33:04.918Z

Reserved: 2016-12-02T00:00:00

Link: CVE-2017-3106

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-11T19:29:02.273

Modified: 2022-11-16T21:46:39.420

Link: CVE-2017-3106

cve-icon Redhat

Severity : Critical

Publid Date: 2017-08-08T00:00:00Z

Links: CVE-2017-3106 - Bugzilla