Vulnerabilities > CVE-2021-28627 - Server-Side Request Forgery (SSRF) vulnerability in Adobe Experience Manager

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
adobe
CWE-918

Summary

Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Server-side Request Forgery. An authenticated attacker could leverage this vulnerability to contact systems blocked by the dispatcher. Exploitation of this issue does not require user interaction.

Vulnerable Configurations

Part Description Count
Application
Adobe
1

Common Weakness Enumeration (CWE)