Adobe Connect versions 9.7 and earlier have an exploitable OS Command Injection. Successful exploitation could lead to arbitrary file deletion.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2018-05-19T17:00:00

Updated: 2024-08-05T05:18:27.059Z

Reserved: 2018-01-03T00:00:00

Link: CVE-2018-4923

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-19T17:29:00.777

Modified: 2018-06-22T17:16:00.387

Link: CVE-2018-4923

cve-icon Redhat

No data.