CVE-2019-7988

CVE-2019-7988

Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2019-7988

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다