CVE

CVE-2018-4994

CVE-2018-4994

Adobe Connect versions 9.7.5 and earlier have an exploitable Authentication Bypass vulnerability. Successful exploitation could lead to sensitive information disclosure.

Source: CVE-2018-4994

Exit mobile version