Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2019-05-23T16:30:43

Updated: 2024-08-04T20:38:33.143Z

Reserved: 2019-01-28T00:00:00

Link: CVE-2019-7102

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-23T17:29:00.503

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-7102

cve-icon Redhat

No data.