Update for Adobe Shockwave Player (12.3.1.201) -APSB17-40
Vulnerability Name Update for Adobe Shockwave Player (12.3.1.201) -APSB17-40
Severity Critical
Exploits Not available
CVE ID CVE-2017-3086
CVSS 2.010 (I:C/AV:N/Au:N/AC:L/A:C/C:C)
CVSS 3.010 (I:H/AV:N/AC:L/S:U/PR:N/A:H/UI:N/C:H)
Solution sw_lic_full_installer_12.3.5.205.msi
Published Date 14/11/2017
Updated Date 19/03/2018

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.