CVE-2019-7099

Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
Configurations

Configuration 1


Information

Published : 2019-05-23 05:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-7099

Mitre link : CVE-2019-7099

Products Affected
CWE