Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-02-15 CVE-2017-2969 Cross-site Scripting vulnerability in Adobe Campaign 16.4
Adobe Campaign versions 16.4 Build 8724 and earlier have a cross-site scripting (XSS) vulnerability.
network
adobe CWE-79
4.3
2017-01-24 CVE-2017-2929 Cross-site Scripting vulnerability in Adobe Acrobat 15.1.0.3
Adobe Acrobat Chrome extension version 15.1.0.3 and earlier have a DOM-based cross-site scripting vulnerability.
4.3
2017-01-11 CVE-2017-2947 Improper Input Validation vulnerability in Adobe products
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have a security bypass vulnerability when manipulating Form Data Format (FDF).
4.3
2017-01-11 CVE-2017-2938 Unspecified vulnerability in Adobe Flash Player
Adobe Flash Player versions 24.0.0.186 and earlier have a security bypass vulnerability related to handling TCP connections.
network
low complexity
adobe
6.5
2016-12-15 CVE-2016-7891 Cross-site Scripting vulnerability in Adobe Robohelp
Adobe RoboHelp version 2015.0.3 and earlier, RoboHelp 11 and earlier have an input validation issue that could be used in cross-site scripting attacks.
4.3
2016-12-15 CVE-2016-7889 Information Exposure vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.2 and earlier has an issue with parsing crafted XML entries that could lead to information disclosure.
network
low complexity
adobe CWE-200
5.0
2016-12-15 CVE-2016-7888 Information Exposure vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.2 and earlier has an important vulnerability that could lead to memory address leak.
network
low complexity
adobe CWE-200
5.0
2016-12-15 CVE-2016-7887 Information Exposure vulnerability in Adobe Coldfusion Builder
Adobe ColdFusion Builder versions 2016 update 2 and earlier, 3.0.3 and earlier have an important vulnerability that could lead to information disclosure.
network
low complexity
adobe CWE-200
5.0
2016-12-15 CVE-2016-7885 Cross-Site Request Forgery (CSRF) vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.2 and earlier have a vulnerability that could be used in Cross-Site Request Forgery attacks.
network
adobe CWE-352
6.8
2016-12-15 CVE-2016-7884 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.1 and earlier have an input validation issue in the DAM create assets that could be used in cross-site scripting attacks.
network
adobe CWE-79
4.3