Vulnerabilities > Adobe > Campaign

DATE CVE VULNERABILITY TITLE RISK
2021-11-17 CVE-2021-40745 Path Traversal vulnerability in Adobe Campaign
Adobe Campaign version 21.2.1 (and earlier) is affected by a Path Traversal vulnerability that could lead to reading arbitrary server files.
network
low complexity
adobe CWE-22
5.0
2019-07-18 CVE-2019-7941 Information Exposure vulnerability in Adobe Campaign 18.10.5.8984
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Information Exposure Through an Error Message vulnerability.
network
low complexity
adobe CWE-200
5.0
2019-07-18 CVE-2019-7850 Command Injection vulnerability in Adobe Campaign 18.10.5.8984
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have a Command injection vulnerability.
network
low complexity
adobe linux microsoft CWE-77
7.5
2019-07-18 CVE-2019-7848 Unspecified vulnerability in Adobe Campaign 18.10.5.8984
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Inadequate access control vulnerability.
network
low complexity
adobe linux microsoft
5.0
2019-07-18 CVE-2019-7847 XXE vulnerability in Adobe Campaign 18.10.5.8984
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Improper Restriction of XML External Entity Reference ('XXE') vulnerability.
network
low complexity
adobe linux microsoft CWE-611
5.0
2019-07-18 CVE-2019-7846 7PK - Errors vulnerability in Adobe Campaign 18.10.5.8984
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Improper error handling vulnerability.
network
low complexity
adobe CWE-388
5.0
2019-07-18 CVE-2019-7843 Improper Input Validation vulnerability in Adobe Campaign 18.10.5.8984
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Insufficient input validation vulnerability.
network
low complexity
adobe linux microsoft CWE-20
5.0
2017-04-12 CVE-2017-2989 Improper Input Validation vulnerability in Adobe Campaign 6.11
Adobe Campaign versions Build 8770 and earlier have an input validation bypass that could be exploited to read, write, or delete data from the Campaign database.
network
low complexity
adobe CWE-20
7.5
2017-02-15 CVE-2017-2969 Cross-site Scripting vulnerability in Adobe Campaign 16.4
Adobe Campaign versions 16.4 Build 8724 and earlier have a cross-site scripting (XSS) vulnerability.
network
adobe CWE-79
4.3
2017-02-15 CVE-2017-2968 Code Injection vulnerability in Adobe Campaign 16.4
Adobe Campaign versions 16.4 Build 8724 and earlier have a code injection vulnerability.
network
low complexity
adobe CWE-94
7.5