Stack-based Buffer Overflow Vulnerability in Adobe Flash Player

Stack-based Buffer Overflow Vulnerability in Adobe Flash Player

CVE-2018-5002 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Adobe Flash Player versions 29.0.0.171 and earlier have a Stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Learn more about our User Device Pen Test.