Adobe Connect versions 9.7.5 and earlier have an exploitable Authentication Bypass vulnerability. Successful exploitation could lead to sensitive information disclosure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2018-05-19T17:00:00

Updated: 2024-08-05T05:18:27.075Z

Reserved: 2018-01-03T00:00:00

Link: CVE-2018-4994

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-19T17:29:01.837

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-4994

cve-icon Redhat

No data.