Adobe Flash Player versions 29.0.0.171 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2018-07-09T19:00:00

Updated: 2018-10-21T09:57:02

Reserved: 2018-01-03T00:00:00


Link: CVE-2018-5001

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-09T19:29:03.703

Modified: 2019-03-07T20:16:51.550


Link: CVE-2018-5001

JSON object: View

cve-icon Redhat Information

No data.

CWE