Adobe Connect versions 9.7 and earlier have an exploitable unrestricted SWF file upload vulnerability. Successful exploitation could lead to information disclosure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2018-05-19T17:00:00

Updated: 2024-08-05T05:18:26.963Z

Reserved: 2018-01-03T00:00:00

Link: CVE-2018-4921

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-19T17:29:00.727

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-4921

cve-icon Redhat

No data.