Lucene search

K

Connect Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2016-0949

Adobe Connect before 9.5.2 allows remote attackers to have an unspecified impact via a crafted parameter in a URL.

9.8CVSS

9.3AI Score

0.007EPSS

2016-02-10 08:59 PM
28
cve
cve

CVE-2018-12804

Adobe Connect versions 9.7.5 and earlier have an Authentication Bypass vulnerability. Successful exploitation could lead to session hijacking.

9.8CVSS

9.3AI Score

0.005EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12805

Adobe Connect versions 9.7.5 and earlier have an Insecure Library Loading vulnerability. Successful exploitation could lead to privilege escalation.

9.8CVSS

9.3AI Score

0.002EPSS

2018-07-20 07:29 PM
34
cve
cve

CVE-2018-4923

Adobe Connect versions 9.7 and earlier have an exploitable OS Command Injection. Successful exploitation could lead to arbitrary file deletion.

9.1CVSS

9.1AI Score

0.004EPSS

2018-05-19 05:29 PM
42
cve
cve

CVE-2021-40719

Adobe Connect version 11.2.3 (and earlier) is affected by a Deserialization of Untrusted Data vulnerability to achieve arbitrary method invocation when AMF messages are deserialized on an Adobe Connect server. An attacker can leverage this to execute remote code execution on the server.

9.8CVSS

7AI Score

0.016EPSS

2021-10-21 08:15 PM
58