Lucene search

K

Connect Security Vulnerabilities

cve
cve

CVE-2015-0343

Cross-site scripting (XSS) vulnerability in admin/home/homepage/search in the web app in Adobe Connect before 9.4 allows remote attackers to inject arbitrary web script or HTML via the query parameter.

5.7AI Score

0.008EPSS

2015-06-13 03:59 PM
32
cve
cve

CVE-2015-0344

Cross-site scripting (XSS) vulnerability in the web app in Adobe Connect before 9.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.021EPSS

2015-06-13 03:59 PM
24
cve
cve

CVE-2016-0948

Cross-site request forgery (CSRF) vulnerability in Adobe Connect before 9.5.2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

8.8CVSS

9.2AI Score

0.001EPSS

2016-02-10 08:59 PM
23
cve
cve

CVE-2016-0949

Adobe Connect before 9.5.2 allows remote attackers to have an unspecified impact via a crafted parameter in a URL.

9.8CVSS

9.3AI Score

0.007EPSS

2016-02-10 08:59 PM
28
cve
cve

CVE-2016-0950

Adobe Connect before 9.5.2 allows remote attackers to spoof the user interface via unspecified vectors.

5.3CVSS

6.1AI Score

0.003EPSS

2016-02-10 08:59 PM
24
cve
cve

CVE-2016-4118

Untrusted search path vulnerability in the installer in Adobe Connect Add-In before 11.9.976.291 on Windows allows local users to gain privileges via unspecified vectors.

7.8CVSS

7.5AI Score

0.001EPSS

2016-05-30 01:59 AM
21
cve
cve

CVE-2016-7851

Adobe Connect version 9.5.6 and earlier does not adequately validate input in the events registration module. This vulnerability could be exploited in cross-site scripting attacks.

6.1CVSS

5.8AI Score

0.007EPSS

2016-11-08 05:59 PM
33
cve
cve

CVE-2017-11287

An issue was discovered in Adobe Connect 9.6.2 and earlier versions. A reflected cross-site scripting vulnerability exists that can result in information disclosure.

6.1CVSS

6.9AI Score

0.003EPSS

2017-12-09 06:29 AM
30
cve
cve

CVE-2017-11288

An issue was discovered in Adobe Connect 9.6.2 and earlier versions. A reflected cross-site scripting vulnerability exists that can result in information disclosure.

6.1CVSS

6.9AI Score

0.003EPSS

2017-12-09 06:29 AM
34
cve
cve

CVE-2017-11289

An issue was discovered in Adobe Connect 9.6.2 and earlier versions. A reflected cross-site scripting vulnerability exists that can result in information disclosure.

6.1CVSS

6.9AI Score

0.003EPSS

2017-12-09 06:29 AM
35
cve
cve

CVE-2017-11290

An issue was discovered in Adobe Connect 9.6.2 and earlier versions. A UI Redress (or Clickjacking) vulnerability exists. This issue has been resolved by adding a feature that enables Connect administrators to protect users from UI redressing (or clickjacking) attacks.

6.1CVSS

7.5AI Score

0.003EPSS

2017-12-09 06:29 AM
31
cve
cve

CVE-2017-11291

An issue was discovered in Adobe Connect 9.6.2 and earlier versions. A Server-Side Request Forgery (SSRF) vulnerability exists that could be abused to bypass network access controls.

10CVSS

9.3AI Score

0.003EPSS

2017-12-09 06:29 AM
40
cve
cve

CVE-2017-3101

Adobe Connect versions 9.6.1 and earlier have a clickjacking vulnerability. Successful exploitation could lead to a clickjacking attack.

7.5CVSS

7.2AI Score

0.008EPSS

2017-07-17 01:18 PM
38
2
cve
cve

CVE-2017-3102

Adobe Connect versions 9.6.1 and earlier have a reflected cross-site scripting vulnerability. Successful exploitation could lead to a reflected cross-site scripting attack.

6.1CVSS

5.9AI Score

0.003EPSS

2017-07-17 01:18 PM
47
2
cve
cve

CVE-2017-3103

Adobe Connect versions 9.6.1 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to a stored cross-site scripting attack.

6.1CVSS

5.9AI Score

0.003EPSS

2017-07-17 01:18 PM
40
2
cve
cve

CVE-2018-12804

Adobe Connect versions 9.7.5 and earlier have an Authentication Bypass vulnerability. Successful exploitation could lead to session hijacking.

9.8CVSS

9.3AI Score

0.005EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12805

Adobe Connect versions 9.7.5 and earlier have an Insecure Library Loading vulnerability. Successful exploitation could lead to privilege escalation.

9.8CVSS

9.3AI Score

0.002EPSS

2018-07-20 07:29 PM
34
cve
cve

CVE-2018-19718

Adobe Connect versions 9.8.1 and earlier have a session token exposure vulnerability. Successful exploitation could lead to exposure of the privileges granted to a session.

5.3CVSS

5.1AI Score

0.001EPSS

2019-01-18 05:29 PM
26
cve
cve

CVE-2018-4921

Adobe Connect versions 9.7 and earlier have an exploitable unrestricted SWF file upload vulnerability. Successful exploitation could lead to information disclosure.

6.1CVSS

7.2AI Score

0.004EPSS

2018-05-19 05:29 PM
30
cve
cve

CVE-2018-4923

Adobe Connect versions 9.7 and earlier have an exploitable OS Command Injection. Successful exploitation could lead to arbitrary file deletion.

9.1CVSS

9.1AI Score

0.004EPSS

2018-05-19 05:29 PM
42
cve
cve

CVE-2018-4994

Adobe Connect versions 9.7.5 and earlier have an exploitable Authentication Bypass vulnerability. Successful exploitation could lead to sensitive information disclosure.

7.5CVSS

7.4AI Score

0.002EPSS

2018-05-19 05:29 PM
27
cve
cve

CVE-2020-24442

Adobe Connect version 11.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

6.1CVSS

5.7AI Score

0.001EPSS

2020-11-12 03:15 PM
26
cve
cve

CVE-2020-24443

Adobe Connect version 11.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

6.1CVSS

5.7AI Score

0.001EPSS

2020-11-12 03:15 PM
22
cve
cve

CVE-2021-21079

Adobe Connect version 11.0.7 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. An attacker could exploit this vulnerability to inject malicious JavaScript content that may be executed within the context of the victim's browser when they browse to the page containing...

6.1CVSS

5.9AI Score

0.001EPSS

2021-03-12 07:15 PM
40
3
cve
cve

CVE-2021-21080

Adobe Connect version 11.0.7 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. An attacker could exploit this vulnerability to inject malicious JavaScript content that may be executed within the context of the victim's browser when they browse to the page containing...

6.1CVSS

5.9AI Score

0.001EPSS

2021-03-12 07:15 PM
41
4
cve
cve

CVE-2021-21085

Adobe Connect version 11.0.7 (and earlier) is affected by an Input Validation vulnerability in the export feature. An attacker could exploit this vulnerability by injecting a payload into an online event form and achieve code execution if the victim exports and opens the data on their local machine...

7.8CVSS

7.6AI Score

0.005EPSS

2021-03-12 07:15 PM
41
3
cve
cve

CVE-2021-28579

Adobe Connect version 11.2.1 (and earlier) is affected by an Improper access control vulnerability that can lead to the elevation of privileges. An attacker with 'Learner' permissions can leverage this scenario to access the list of event participants.

4.3CVSS

4.4AI Score

0.001EPSS

2021-06-28 03:15 PM
33
5
cve
cve

CVE-2021-36061

Adobe Connect version 11.2.2 (and earlier) is affected by a secure design principles violation vulnerability via the 'pbMode' parameter. An unauthenticated attacker could leverage this vulnerability to edit or delete recordings on the Connect environment. Exploitation of this issue requires user in...

5.4CVSS

5.6AI Score

0.001EPSS

2021-09-01 03:15 PM
35
cve
cve

CVE-2021-36062

Adobe Connect version 11.2.2 (and earlier) is affected by a Reflected Cross-site Scripting vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious J...

6.1CVSS

5.8AI Score

0.001EPSS

2021-09-01 03:15 PM
36
cve
cve

CVE-2021-36063

Adobe Connect version 11.2.2 (and earlier) is affected by a Reflected Cross-site Scripting vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing th...

6.1CVSS

5.8AI Score

0.001EPSS

2021-09-01 03:15 PM
40
cve
cve

CVE-2021-40719

Adobe Connect version 11.2.3 (and earlier) is affected by a Deserialization of Untrusted Data vulnerability to achieve arbitrary method invocation when AMF messages are deserialized on an Adobe Connect server. An attacker can leverage this to execute remote code execution on the server.

9.8CVSS

7AI Score

0.015EPSS

2021-10-21 08:15 PM
58
cve
cve

CVE-2021-40721

Adobe Connect version 11.2.3 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

6.1CVSS

5.7AI Score

0.001EPSS

2021-10-15 03:15 PM
43
cve
cve

CVE-2023-22232

Adobe Connect versions 11.4.5 (and earlier), 12.1.5 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to impact the integrity of a minor feature. Exploitation of this issue does not re...

5.3CVSS

4.9AI Score

0.134EPSS

2023-02-17 10:15 PM
71
cve
cve

CVE-2023-29305

Adobe Connect versions 12.3 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

6.1CVSS

5.8AI Score

0.001EPSS

2023-09-13 09:15 AM
35
cve
cve

CVE-2023-29306

Adobe Connect versions 12.3 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

6.1CVSS

5.8AI Score

0.001EPSS

2023-09-13 09:15 AM
32