CVE-2019-8069

CVE-2019-8069

Adobe Flash Player 32.0.0.238 and earlier versions, 32.0.0.207 and earlier versions have a Same Origin Method Execution vulnerability. Successful exploitation could lead to Arbitrary Code Execution in the context of the current user.

Source: CVE-2019-8069

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다