CVE-2019-8069

Adobe Flash Player 32.0.0.238 and earlier versions, 32.0.0.207 and earlier versions have a Same Origin Method Execution vulnerability. Successful exploitation could lead to Arbitrary Code Execution in the context of the current user.
Configurations

Configuration 1


Information

Published : 2019-09-12 07:15

Updated : 2021-11-22 05:12


NVD link : CVE-2019-8069

Mitre link : CVE-2019-8069

CWE