Vulnerabilities (CVE)

Filtered by CWE-657
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36061 1 Adobe 1 Connect 2023-12-10 4.3 MEDIUM 5.4 MEDIUM
Adobe Connect version 11.2.2 (and earlier) is affected by a secure design principles violation vulnerability via the 'pbMode' parameter. An unauthenticated attacker could leverage this vulnerability to edit or delete recordings on the Connect environment. Exploitation of this issue requires user interaction in that a victim must publish a link of a Connect recording.
CVE-2021-28583 1 Magento 1 Magento 2023-12-10 4.3 MEDIUM 4.2 MEDIUM
Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are affected by a Violation of Secure Design Principles vulnerability in RMA PDF filename formats. Successful exploitation could allow an attacker to get unauthorized access to restricted resources.