Vulnerabilities > CVE-2018-5004 - Server-Side Request Forgery (SSRF) vulnerability in Adobe Experience Manager

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
adobe
CWE-918

Summary

Adobe Experience Manager versions 6.2 and 6.3 have a Server-Side Request Forgery vulnerability. Successful exploitation could lead to sensitive information disclosure.

Common Weakness Enumeration (CWE)