CVE-2018-4921

medium

Description

Adobe Connect versions 9.7 and earlier have an exploitable unrestricted SWF file upload vulnerability. Successful exploitation could lead to information disclosure.

References

https://helpx.adobe.com/security/products/connect/apsb18-06.html

http://www.securitytracker.com/id/1040523

http://www.securityfocus.com/bid/103393

Details

Source: Mitre, NVD

Published: 2018-05-19

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium