Adobe Flash Player versions 29.0.0.171 and earlier have a Stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2018-07-09T19:00:00

Updated: 2018-10-21T09:57:02

Reserved: 2018-01-03T00:00:00


Link: CVE-2018-5002

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-09T19:29:03.750

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-5002

JSON object: View

cve-icon Redhat Information

No data.

CWE