FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-18 11:12:36 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
de11a8fb-2eda-11e9-8fb5-6451062f0f7aFlash Player -- information disclosure

Adobe reports:

  • This update resolves an out-of-bounds vulnerability that could lead to information disclosure (CVE-2019-7090).

Discovery 2019-02-12
Entry 2019-02-12
linux-flashplayer
< 32.0.0.142

CVE-2019-7090
https://helpx.adobe.com/security/products/flash-player/apsb19-06.html