Vulnerability CVE-2017-3103


Published: 2017-07-17

Description:
Adobe Connect versions 9.6.1 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to a stored cross-site scripting attack.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Adobe -> Connect 

 References:
http://www.securityfocus.com/bid/99518
http://www.securitytracker.com/id/1038846
https://helpx.adobe.com/security/products/connect/apsb17-22.html

Copyright 2024, cxsecurity.com

 

Back to Top