Lucene search

K

Connect Enterprise Server Security Vulnerabilities

cve
cve

CVE-2007-4651

Unspecified vulnerability in Adobe Connect Enterprise Server 6 allows remote attackers to read certain pages that are restricted to the administrator via unknown vectors.

6.4AI Score

0.013EPSS

2007-09-12 01:17 AM
28
cve
cve

CVE-2007-6148

Use-after-free vulnerability in the Edge server in Adobe Flash Media Server 2 before 2.0.5, and Connect Enterprise Server 6 before SP3, allows remote attackers to execute arbitrary code via an unspecified sequence of Real Time Message Protocol (RTMP) requests.

7.6AI Score

0.235EPSS

2008-02-13 09:00 PM
32
cve
cve

CVE-2007-6149

Multiple integer overflows in the Edge server in Adobe Flash Media Server 2 before 2.0.5, and Connect Enterprise Server 6 before SP3, allow remote attackers to execute arbitrary code via a Real Time Message Protocol (RTMP) message with a crafted integer field that is used for allocation.

7.5AI Score

0.115EPSS

2008-02-13 09:00 PM
24
cve
cve

CVE-2007-6431

Unspecified vulnerability in Adobe Flash Media Server 2 before 2.0.5, and Connect Enterprise Server 6 before SP3, allows remote attackers to "take control of the affected system" via unspecified vectors, a different issue than CVE-2007-6148 and CVE-2007-6149.

6.5AI Score

0.235EPSS

2008-02-13 09:00 PM
28