Adobe Flash Player 32.0.0.238 and earlier versions, 32.0.0.207 and earlier versions have a Same Origin Method Execution vulnerability. Successful exploitation could lead to Arbitrary Code Execution in the context of the current user.
Published 2019-09-12 19:15:12
Updated 2021-11-22 17:12:56
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2019-8069

Probability of exploitation activity in the next 30 days: 1.21%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 84 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-8069

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2019-8069

  • The product does not properly verify that the source of data or communication is valid.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2019-8069

Products affected by CVE-2019-8069

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!