CVE-2018-4923

critical

Description

Adobe Connect versions 9.7 and earlier have an exploitable OS Command Injection. Successful exploitation could lead to arbitrary file deletion.

References

https://helpx.adobe.com/security/products/connect/apsb18-06.html

http://www.securitytracker.com/id/1040523

http://www.securityfocus.com/bid/103391

Details

Source: Mitre, NVD

Published: 2018-05-19

Updated: 2018-06-22

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

Severity: Critical