Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-11-14 CVE-2019-7962 Uncontrolled Search Path Element vulnerability in Adobe Illustrator CC
Adobe Illustrator CC versions 23.1 and earlier have an insecure library loading (dll hijacking) vulnerability.
local
adobe CWE-427
4.4
2019-11-14 CVE-2019-7960 Uncontrolled Search Path Element vulnerability in Adobe Animate CC
Adobe Animate CC versions 19.2.1 and earlier have an insecure library loading (dll hijacking) vulnerability.
local
adobe CWE-427
4.4
2019-10-25 CVE-2019-8234 Cross-Site Request Forgery (CSRF) vulnerability in Adobe Experience Manager 6.2/6.3/6.4
Adobe Experience Manager versions 6.4, 6.3 and 6.2 have a cross-site request forgery vulnerability.
network
adobe CWE-352
4.3
2019-10-25 CVE-2019-8087 XXE vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have a xml external entity injection vulnerability.
network
low complexity
adobe CWE-611
5.0
2019-10-25 CVE-2019-8086 XXE vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have a xml external entity injection vulnerability.
network
low complexity
adobe CWE-611
5.0
2019-10-25 CVE-2019-8085 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have a reflected cross site scripting vulnerability.
network
adobe CWE-79
4.3
2019-10-25 CVE-2019-8084 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have a reflected cross site scripting vulnerability.
network
adobe CWE-79
4.3
2019-10-25 CVE-2019-8083 Cross-site Scripting vulnerability in Adobe Experience Manager 6.3/6.4/6.5
Adobe Experience Manager versions 6.5, 6.4 and 6.3 have a cross site scripting vulnerability.
network
adobe CWE-79
4.3
2019-10-25 CVE-2019-8082 XXE vulnerability in Adobe Experience Manager 6.2/6.3/6.4
Adobe Experience Manager versions 6.4, 6.3 and 6.2 have a xml external entity injection vulnerability.
network
low complexity
adobe CWE-611
5.0
2019-10-25 CVE-2019-8081 Unspecified vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5, 6.4, 6.3 and 6.2 have an authentication bypass vulnerability.
network
low complexity
adobe
5.0