Vulnerability CVE-2019-8075


Published: 2019-09-27

Description:
Adobe Flash Player version 32.0.0.192 and earlier versions have a Same Origin Policy Bypass vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.

Type:

CWE-346

(Origin Validation Error)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Adobe -> Flash player 
Adobe -> Flash player desktop runtime 

 References:
https://helpx.adobe.com/security/products/flash-player/apsb19-30.html

Copyright 2024, cxsecurity.com

 

Back to Top