Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2019-05-23T15:45:58

Updated: 2019-05-23T15:45:58

Reserved: 2019-01-28T00:00:00


Link: CVE-2019-7104

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-23T16:29:08.857

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-7104

JSON object: View

cve-icon Redhat Information

No data.

CWE