Heap Overflow Vulnerability in Adobe Flash Player (Versions 29.0.0.113 and Earlier)

Heap Overflow Vulnerability in Adobe Flash Player (Versions 29.0.0.113 and Earlier)

CVE-2018-4936 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Heap Overflow vulnerability. Successful exploitation could lead to information disclosure.

Learn more about our Web Application Penetration Testing UK.