Page 9 of 59 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Adobe Connect versions 9.7.5 and earlier have an exploitable Authentication Bypass vulnerability. Successful exploitation could lead to sensitive information disclosure. Adobe Connect, en versiones 9.7.5 y anteriores, tiene una vulnerabilidad explotable de omisión de autenticación. Su explotación con éxito podría resultar en una divulgación de información sensible. • http://www.securityfocus.com/bid/104102 http://www.securitytracker.com/id/1040845 http://www.securitytracker.com/id/1041264 https://helpx.adobe.com/security/products/connect/apsb18-18.html •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 0

Adobe Connect versions 9.7 and earlier have an exploitable OS Command Injection. Successful exploitation could lead to arbitrary file deletion. Adobe Connect, en versiones 9.7 y anteriores, tiene una vulnerabilidad explotable de inyección de comandos del sistema operativo. Su explotación con éxito podría permitir la eliminación de archivos arbitrarios. • http://www.securityfocus.com/bid/103391 http://www.securitytracker.com/id/1040523 https://helpx.adobe.com/security/products/connect/apsb18-06.html • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Adobe Connect versions 9.7 and earlier have an exploitable unrestricted SWF file upload vulnerability. Successful exploitation could lead to information disclosure. Adobe Connect, en versiones 9.7 y anteriores, tiene una vulnerabilidad explotable de subida de archivos SWF sin restricciones. Su explotación con éxito podría resultar en una divulgación de información. • http://www.securityfocus.com/bid/103393 http://www.securitytracker.com/id/1040523 https://helpx.adobe.com/security/products/connect/apsb18-06.html • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in Adobe Connect 9.6.2 and earlier versions. A reflected cross-site scripting vulnerability exists that can result in information disclosure. Se ha descubierto un problema en Adobe Connect 9.6.2 y anteriores. Existe una vulnerabilidad de Cross-Site Scripting reflejado que podría desembocar en una divulgación de información. • http://www.securityfocus.com/bid/101838 http://www.securitytracker.com/id/1039799 https://helpx.adobe.com/security/products/connect/apsb17-35.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in Adobe Connect 9.6.2 and earlier versions. A Server-Side Request Forgery (SSRF) vulnerability exists that could be abused to bypass network access controls. Se ha descubierto un problema en Adobe Connect 9.6.2 y anteriores. Existe una vulnerabilidad de Server-Side Request Forgery (SSRF) que podría ser aprovechada para omitir los controles de acceso a la red. • http://www.securityfocus.com/bid/101838 http://www.securitytracker.com/id/1039799 https://helpx.adobe.com/security/products/connect/apsb17-35.html • CWE-918: Server-Side Request Forgery (SSRF) •