CVE-2019-8062

CVE-2019-8062

Adobe After Effects versions 16 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2019-8062

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다