Same Origin Method Execution Vulnerability in Adobe Flash Player

Same Origin Method Execution Vulnerability in Adobe Flash Player

CVE-2019-8069 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Adobe Flash Player 32.0.0.238 and earlier versions, 32.0.0.207 and earlier versions have a Same Origin Method Execution vulnerability. Successful exploitation could lead to Arbitrary Code Execution in the context of the current user.

Learn more about our User Device Pen Test.