Adobe Flash Player versions 29.0.0.171 and earlier have a Stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
History

Wed, 14 Aug 2024 00:30:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2018-07-09T19:00:00

Updated: 2024-08-05T05:18:27.164Z

Reserved: 2018-01-03T00:00:00

Link: CVE-2018-5002

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-09T19:29:03.750

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-5002

cve-icon Redhat

Severity : Critical

Publid Date: 2018-06-07T00:00:00Z

Links: CVE-2018-5002 - Bugzilla