Unrestricted SWF File Upload Vulnerability in Adobe Connect 9.7 and Earlier

Unrestricted SWF File Upload Vulnerability in Adobe Connect 9.7 and Earlier

CVE-2018-4921 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Adobe Connect versions 9.7 and earlier have an exploitable unrestricted SWF file upload vulnerability. Successful exploitation could lead to information disclosure.

Learn more about our Web Application Penetration Testing UK.