Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Connect
Total 35 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-29305 1 Adobe 1 Connect 2023-12-10 N/A 6.1 MEDIUM
Adobe Connect versions 12.3 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
CVE-2023-29306 1 Adobe 1 Connect 2023-12-10 N/A 6.1 MEDIUM
Adobe Connect versions 12.3 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
CVE-2023-22232 1 Adobe 1 Connect 2023-12-10 N/A 5.3 MEDIUM
Adobe Connect versions 11.4.5 (and earlier), 12.1.5 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to impact the integrity of a minor feature. Exploitation of this issue does not require user interaction.
CVE-2021-40721 1 Adobe 1 Connect 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Adobe Connect version 11.2.3 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
CVE-2021-40719 1 Adobe 1 Connect 2023-12-10 7.5 HIGH 9.8 CRITICAL
Adobe Connect version 11.2.3 (and earlier) is affected by a Deserialization of Untrusted Data vulnerability to achieve arbitrary method invocation when AMF messages are deserialized on an Adobe Connect server. An attacker can leverage this to execute remote code execution on the server.
CVE-2021-28579 1 Adobe 1 Connect 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Adobe Connect version 11.2.1 (and earlier) is affected by an Improper access control vulnerability that can lead to the elevation of privileges. An attacker with 'Learner' permissions can leverage this scenario to access the list of event participants.
CVE-2021-36062 1 Adobe 1 Connect 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Adobe Connect version 11.2.2 (and earlier) is affected by a Reflected Cross-site Scripting vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
CVE-2021-36061 1 Adobe 1 Connect 2023-12-10 4.3 MEDIUM 5.4 MEDIUM
Adobe Connect version 11.2.2 (and earlier) is affected by a secure design principles violation vulnerability via the 'pbMode' parameter. An unauthenticated attacker could leverage this vulnerability to edit or delete recordings on the Connect environment. Exploitation of this issue requires user interaction in that a victim must publish a link of a Connect recording.
CVE-2021-36063 1 Adobe 1 Connect 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Adobe Connect version 11.2.2 (and earlier) is affected by a Reflected Cross-site Scripting vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
CVE-2020-24442 1 Adobe 1 Connect 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Adobe Connect version 11.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
CVE-2021-21085 1 Adobe 1 Connect 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Connect version 11.0.7 (and earlier) is affected by an Input Validation vulnerability in the export feature. An attacker could exploit this vulnerability by injecting a payload into an online event form and achieve code execution if the victim exports and opens the data on their local machine.
CVE-2021-21080 1 Adobe 1 Connect 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Adobe Connect version 11.0.7 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. An attacker could exploit this vulnerability to inject malicious JavaScript content that may be executed within the context of the victim's browser when they browse to the page containing the vulnerable field.
CVE-2021-21079 1 Adobe 1 Connect 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Adobe Connect version 11.0.7 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. An attacker could exploit this vulnerability to inject malicious JavaScript content that may be executed within the context of the victim's browser when they browse to the page containing the vulnerable field.
CVE-2020-24443 1 Adobe 1 Connect 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Adobe Connect version 11.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
CVE-2018-12804 1 Adobe 1 Connect 2023-12-10 7.5 HIGH 9.8 CRITICAL
Adobe Connect versions 9.7.5 and earlier have an Authentication Bypass vulnerability. Successful exploitation could lead to session hijacking.
CVE-2018-19718 1 Adobe 1 Connect 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Adobe Connect versions 9.8.1 and earlier have a session token exposure vulnerability. Successful exploitation could lead to exposure of the privileges granted to a session.
CVE-2018-12805 1 Adobe 1 Connect 2023-12-10 7.5 HIGH 9.8 CRITICAL
Adobe Connect versions 9.7.5 and earlier have an Insecure Library Loading vulnerability. Successful exploitation could lead to privilege escalation.
CVE-2018-4994 1 Adobe 1 Connect 2023-12-10 5.0 MEDIUM 7.5 HIGH
Adobe Connect versions 9.7.5 and earlier have an exploitable Authentication Bypass vulnerability. Successful exploitation could lead to sensitive information disclosure.
CVE-2018-4923 1 Adobe 1 Connect 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Adobe Connect versions 9.7 and earlier have an exploitable OS Command Injection. Successful exploitation could lead to arbitrary file deletion.
CVE-2018-4921 1 Adobe 1 Connect 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Adobe Connect versions 9.7 and earlier have an exploitable unrestricted SWF file upload vulnerability. Successful exploitation could lead to information disclosure.