// For flags

CVE-2021-21079

Adobe Connect Reflected Cross-site Scripting via archiveOffset parameter

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Adobe Connect version 11.0.7 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. An attacker could exploit this vulnerability to inject malicious JavaScript content that may be executed within the context of the victim's browser when they browse to the page containing the vulnerable field.

Adobe Connect versiones 11.0.7 (y anteriores), está afectado por una vulnerabilidad de tipo Cross-Site Scripting (XSS) reflejado. Un atacante podría explotar esta vulnerabilidad para inyectar contenido JavaScript malicioso que puede ejecutarse dentro del contexto del navegador de la víctima cuando navega a la página que contiene el campo vulnerable

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-12-18 CVE Reserved
  • 2021-03-12 CVE Published
  • 2023-10-17 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Connect
Search vendor "Adobe" for product "Connect"
<= 11.0.7
Search vendor "Adobe" for product "Connect" and version " <= 11.0.7"
-
Affected