CVE

CVE-2016-7890 (flash_player, flash_player_for_linux)

CVE-2016-7890 (flash_player, flash_player_for_linux)

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have security bypass vulnerability in the implementation of the same origin policy.

Source: CVE-2016-7890 (flash_player, flash_player_for_linux)

Exit mobile version