Lucene search

K

Adobe Dreamweaver Security Vulnerabilities

cve
cve

CVE-2019-7097

Adobe Dreamweaver versions 19.0 and earlier have an insecure protocol implementation vulnerability. Successful exploitation could lead to sensitive data disclosure if smb request is subject to a relay...

7.5CVSS

7.1AI Score

0.002EPSS

2019-05-23 04:29 PM
27