CVE

CVE-2019-7099

CVE-2019-7099

Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2019-7099

Exit mobile version