CVE-2018-4923

Adobe Connect versions 9.7 and earlier have an exploitable OS Command Injection. Successful exploitation could lead to arbitrary file deletion.
References
Link Resource
https://helpx.adobe.com/security/products/connect/apsb18-06.html Vendor Advisory
http://www.securitytracker.com/id/1040523 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/103391 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:connect:*:*:*:*:*:*:*:*

Information

Published : 2018-05-19 10:29

Updated : 2018-06-22 10:16


NVD link : CVE-2018-4923

Mitre link : CVE-2018-4923


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

adobe

  • connect