Vulnerability CVE-2017-2969


Published: 2017-02-15

Description:
Adobe Campaign versions 16.4 Build 8724 and earlier have a cross-site scripting (XSS) vulnerability.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Adobe -> Campaign 

 References:
http://www.securityfocus.com/bid/96200
https://helpx.adobe.com/security/products/campaign/apsb17-03.html

Copyright 2024, cxsecurity.com

 

Back to Top