mirror of
https://github.com/0xMarcio/cve.git
synced 2025-05-06 02:31:38 +00:00
18 lines
710 B
Markdown
18 lines
710 B
Markdown
![]() |
### [CVE-2017-2992](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2992)
|
||
|

|
||
|

|
||
|

|
||
|
|
||
|
### Description
|
||
|
|
||
|
Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability when parsing an MP4 header. Successful exploitation could lead to arbitrary code execution.
|
||
|
|
||
|
### POC
|
||
|
|
||
|
#### Reference
|
||
|
- https://www.exploit-db.com/exploits/41420/
|
||
|
|
||
|
#### Github
|
||
|
No PoCs found on GitHub currently.
|
||
|
|