2024

2023

2022

2021

2020

2019

2018

CVE-2018-4923 (v3: 9.1) 19 May 2018
Adobe Connect versions 9.7 and earlier have an exploitable OS Command Injection. Successful exploitation could lead to arbitrary file deletion.

2017

2016

2015