CVE-2018-4934

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
Configurations

Configuration 1


Information

Published : 2018-05-19 05:29

Updated : 2022-11-18 05:31


NVD link : CVE-2018-4934

Mitre link : CVE-2018-4934

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read