CVE-2018-5002

Known exploited
Adobe Flash Player versions 29.0.0.171 and earlier have a Stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Max CVSS
10.0
EPSS Score
4.01%
Published
2018-07-09
Updated
2020-08-24
CISA KEV Added
2022-05-23
1 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!