CVE-2018-4934

CVE-2018-4934

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

Source: CVE-2018-4934

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다