CVE-2018-4994

Adobe Connect versions 9.7.5 and earlier have an exploitable Authentication Bypass vulnerability. Successful exploitation could lead to sensitive information disclosure.
References
Link Resource
http://www.securityfocus.com/bid/104102 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040845 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041264 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/connect/apsb18-18.html Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:connect:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-19 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-4994

Mitre link : CVE-2018-4994

CVE.ORG link : CVE-2018-4994


JSON object : View

Products Affected

adobe

  • connect