Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Campaign
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-42343 3 Adobe, Linux, Microsoft 3 Campaign, Linux Kernel, Windows 2023-12-10 N/A 6.5 MEDIUM
Adobe Campaign version 7.3.1 (and earlier) and 8.3.9 (and earlier) are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to arbitrary file system read. A low-privilege authenticated attacker can force the application to make arbitrary requests via injection of arbitrary URLs. Exploitation of this issue does not require user interaction.
CVE-2021-40745 3 Adobe, Linux, Microsoft 3 Campaign, Linux Kernel, Windows 2023-12-10 5.0 MEDIUM 7.5 HIGH
Adobe Campaign version 21.2.1 (and earlier) is affected by a Path Traversal vulnerability that could lead to reading arbitrary server files. By leveraging an exposed XML file, an unauthenticated attacker can enumerate other files on the server.
CVE-2019-7941 3 Adobe, Linux, Microsoft 3 Campaign, Linux Kernel, Windows 2023-12-10 5.0 MEDIUM 7.5 HIGH
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Information Exposure Through an Error Message vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.
CVE-2019-7850 3 Adobe, Linux, Microsoft 3 Campaign, Linux Kernel, Windows 2023-12-10 7.5 HIGH 9.8 CRITICAL
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have a Command injection vulnerability. Successful exploitation could lead to Arbitrary Code Execution in the context of the current user.
CVE-2019-7848 3 Adobe, Linux, Microsoft 3 Campaign, Linux Kernel, Windows 2023-12-10 5.0 MEDIUM 7.5 HIGH
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Inadequate access control vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.
CVE-2019-7847 3 Adobe, Linux, Microsoft 3 Campaign, Linux Kernel, Windows 2023-12-10 5.0 MEDIUM 7.5 HIGH
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Improper Restriction of XML External Entity Reference ('XXE') vulnerability. Successful exploitation could lead to Arbitrary read access to the file system in the context of the current user.
CVE-2019-7846 3 Adobe, Linux, Microsoft 3 Campaign, Linux Kernel, Windows 2023-12-10 5.0 MEDIUM 7.5 HIGH
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Improper error handling vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.
CVE-2019-7843 3 Adobe, Linux, Microsoft 3 Campaign, Linux Kernel, Windows 2023-12-10 5.0 MEDIUM 7.5 HIGH
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Insufficient input validation vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.
CVE-2017-2968 1 Adobe 1 Campaign 2023-12-10 7.5 HIGH 9.1 CRITICAL
Adobe Campaign versions 16.4 Build 8724 and earlier have a code injection vulnerability.
CVE-2017-2969 1 Adobe 1 Campaign 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Adobe Campaign versions 16.4 Build 8724 and earlier have a cross-site scripting (XSS) vulnerability.
CVE-2017-2989 1 Adobe 1 Campaign 2023-12-10 7.5 HIGH 9.1 CRITICAL
Adobe Campaign versions Build 8770 and earlier have an input validation bypass that could be exploited to read, write, or delete data from the Campaign database.