CVE-2018-4923

Adobe Connect versions 9.7 and earlier have an exploitable OS Command Injection. Successful exploitation could lead to arbitrary file deletion.
References
Link Resource
http://www.securityfocus.com/bid/103391 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040523 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/connect/apsb18-06.html Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:connect:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-19 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-4923

Mitre link : CVE-2018-4923

CVE.ORG link : CVE-2018-4923


JSON object : View

Products Affected

adobe

  • connect
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')