CVE

CVE-2018-4923

CVE-2018-4923

Adobe Connect versions 9.7 and earlier have an exploitable OS Command Injection. Successful exploitation could lead to arbitrary file deletion.

Source: CVE-2018-4923

Exit mobile version