10
CVSSv2

CVE-2019-8069

Published: 12/09/2019 Updated: 22/11/2021
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Adobe Flash Player 32.0.0.238 and previous versions versions, 32.0.0.207 and previous versions versions have a Same Origin Method Execution vulnerability. Successful exploitation could lead to Arbitrary Code Execution in the context of the current user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe flash_player_desktop_runtime

adobe flash_player

Vendor Advisories

Synopsis Critical: flash-plugin security update Type/Severity Security Advisory: Critical Topic An update for flash-plugin is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring Syst ...

Recent Articles

It's 2019, and Windows PCs can be pwned via a shortcut file, a webpage, an evil RDP server...
The Register • Shaun Nichols in San Francisco • 10 Sep 2019

Microsoft joins Adobe and SAP in cleaning up security bugs, two of which are under active attack Exim marks the spot… of remote code execution: Patch due out today for 'give me root' flaw in mail server

Patch Tuesday Microsoft, Adobe, and SAP today delivered a load of security updates for this month's Patch Tuesday. It will be a busy day for admins and users of Windows PCs and servers, as Microsoft has released updates for a total of 80 CVE-listed bugs. Among the more serious issues addressed this month are CVE-2019-1215 and CVE-2019-1214, a pair of elevation-of-privilege vulnerabilities that have been under active attack in the wild. In both cases, experts say, miscreants are going after older...