Vulnerability CVE-2019-7096


Published: 2019-05-23

Description:
Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Flash player 
Adobe -> Flash player desktop runtime 

 References:
https://helpx.adobe.com/security/products/flash-player/apsb19-19.html
https://security.gentoo.org/glsa/201908-21

Copyright 2024, cxsecurity.com

 

Back to Top