Vulnerabilities > Adobe > Connect > 9.7

DATE CVE VULNERABILITY TITLE RISK
2020-11-12 CVE-2020-24442 Cross-site Scripting vulnerability in Adobe Connect
Adobe Connect version 11.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability.
network
adobe CWE-79
4.3
2019-01-18 CVE-2018-19718 Information Exposure vulnerability in Adobe Connect
Adobe Connect versions 9.8.1 and earlier have a session token exposure vulnerability.
network
low complexity
adobe CWE-200
5.0
2018-07-20 CVE-2018-12805 Uncontrolled Search Path Element vulnerability in Adobe Connect
Adobe Connect versions 9.7.5 and earlier have an Insecure Library Loading vulnerability.
network
low complexity
adobe CWE-427
7.5
2018-07-20 CVE-2018-12804 Improper Authentication vulnerability in Adobe Connect
Adobe Connect versions 9.7.5 and earlier have an Authentication Bypass vulnerability.
network
low complexity
adobe CWE-287
7.5
2018-05-19 CVE-2018-4994 Unspecified vulnerability in Adobe Connect
Adobe Connect versions 9.7.5 and earlier have an exploitable Authentication Bypass vulnerability.
network
low complexity
adobe
5.0
2018-05-19 CVE-2018-4923 OS Command Injection vulnerability in Adobe Connect
Adobe Connect versions 9.7 and earlier have an exploitable OS Command Injection.
network
low complexity
adobe CWE-78
6.4
2018-05-19 CVE-2018-4921 Unrestricted Upload of File with Dangerous Type vulnerability in Adobe Connect
Adobe Connect versions 9.7 and earlier have an exploitable unrestricted SWF file upload vulnerability.
network
adobe CWE-434
4.3