Vulnerabilities > CVE-2018-5006 - Server-Side Request Forgery (SSRF) vulnerability in Adobe Experience Manager

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
adobe
CWE-918

Summary

Adobe Experience Manager versions 6.4 and earlier have a Server-Side Request Forgery vulnerability. Successful exploitation could lead to sensitive information disclosure.

Vulnerable Configurations

Part Description Count
Application
Adobe
61

Common Weakness Enumeration (CWE)

The Hacker News

idTHN:634D2273C719AC2932999D82ACF54A6B
last seen2018-07-10
modified2018-07-10
published2018-07-10
reporterThe Hacker News
sourcehttps://thehackernews.com/2018/07/adobe-patch-update-july.html
titleAdobe Releases Security Patch Updates For 112 Vulnerabilities