Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-07-18 CVE-2019-7848 Unspecified vulnerability in Adobe Campaign 18.10.5.8984
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Inadequate access control vulnerability.
network
low complexity
adobe linux microsoft
5.0
2019-07-18 CVE-2019-7847 XXE vulnerability in Adobe Campaign 18.10.5.8984
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Improper Restriction of XML External Entity Reference ('XXE') vulnerability.
network
low complexity
adobe linux microsoft CWE-611
5.0
2019-07-18 CVE-2019-7846 7PK - Errors vulnerability in Adobe Campaign 18.10.5.8984
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Improper error handling vulnerability.
network
low complexity
adobe CWE-388
5.0
2019-07-18 CVE-2019-7843 Improper Input Validation vulnerability in Adobe Campaign 18.10.5.8984
Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Insufficient input validation vulnerability.
network
low complexity
adobe linux microsoft CWE-20
5.0
2019-06-12 CVE-2019-7845 Use After Free vulnerability in multiple products
Adobe Flash Player versions 32.0.0.192 and earlier, 32.0.0.192 and earlier, and 32.0.0.192 and earlier have an use after free vulnerability.
network
adobe redhat CWE-416
6.8
2019-05-29 CVE-2019-7129 Cross-site Scripting vulnerability in Adobe Experience Manager Forms 6.2/6.3/6.4
Adobe Experience Manager Forms versions 6.2, 6.3 and 6.4 have a stored cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2019-05-24 CVE-2019-7093 Untrusted Search Path vulnerability in Adobe Creative Cloud
Creative Cloud Desktop Application (installer) versions 4.7.0.400 and earlier have an insecure library loading (dll hijacking) vulnerability.
network
adobe CWE-426
6.8
2019-05-24 CVE-2019-7092 Cross-site Scripting vulnerability in Adobe Coldfusion 11.0/2016/2018
ColdFusion versions Update 1 and earlier, Update 7 and earlier, and Update 15 and earlier have a cross site scripting vulnerability.
network
adobe CWE-79
4.3
2019-05-24 CVE-2019-7090 Out-of-bounds Read vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Flash Player Desktop Runtime versions 32.0.0.114 and earlier, Flash Player for Google Chrome versions 32.0.0.114 and earlier, and Flash Player for Microsoft Edge and Internet Explorer 11 versions 32.0.0.114 and earlier have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3
2019-05-24 CVE-2019-7081 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft CWE-125
5.0