Adobe Connect versions 9.7 and earlier have an exploitable unrestricted SWF file upload vulnerability. Successful exploitation could lead to information disclosure.
References
Link Resource
http://www.securityfocus.com/bid/103393 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040523 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/connect/apsb18-06.html Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2018-05-19T17:00:00

Updated: 2018-05-20T09:57:01

Reserved: 2018-01-03T00:00:00


Link: CVE-2018-4921

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-05-19T17:29:00.727

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-4921

JSON object: View

cve-icon Redhat Information

No data.

CWE