Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-12-15 CVE-2016-7883 Cross-site Scripting vulnerability in Adobe Experience Manager 6.2.0
Adobe Experience Manager version 6.2 has an input validation issue in create Launch wizard that could be used in cross-site scripting attacks.
network
adobe CWE-79
4.3
2016-12-15 CVE-2016-7882 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.2 and earlier have an input validation issue in the WCMDebug filter that could be used in cross-site scripting attacks.
network
adobe CWE-79
4.3
2016-12-15 CVE-2016-6934 Cross-site Scripting vulnerability in Adobe Experience Manager Forms and Livecycle
Adobe Experience Manager Forms versions 6.2 and earlier, LiveCycle 11.0.1, LiveCycle 10.0.4 have an input validation issue in the PMAdmin module that could be used in cross-site scripting attacks.
network
adobe CWE-79
4.3
2016-12-15 CVE-2016-6933 Cross-site Scripting vulnerability in Adobe Experience Manager and Livecycle
Adobe Experience Manager Forms versions 6.2 and earlier, LiveCycle 11.0.1, LiveCycle 10.0.4 have an input validation issue in the AACComponent that could be used in cross-site scripting attacks.
network
adobe CWE-79
4.3
2016-11-08 CVE-2016-7851 Cross-site Scripting vulnerability in Adobe Connect
Adobe Connect version 9.5.6 and earlier does not adequately validate input in the events registration module.
network
adobe CWE-79
4.3
2016-09-16 CVE-2016-6936 Information Exposure vulnerability in Adobe AIR SDK & Compiler 22.0.0.153
Adobe AIR SDK & Compiler before 23.0.0.257 on Windows does not support Android runtime-analytics transport security, which might allow remote attackers to obtain sensitive information by leveraging access to a network over which analytics data is sent.
network
low complexity
adobe apple microsoft CWE-200
5.0
2016-09-14 CVE-2016-4278 Unspecified vulnerability in Adobe Flash Player
Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-4271 and CVE-2016-4277.
network
low complexity
adobe
6.5
2016-09-14 CVE-2016-4277 Unspecified vulnerability in Adobe Flash Player
Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-4271 and CVE-2016-4278.
network
low complexity
adobe
6.5
2016-09-14 CVE-2016-4271 Unspecified vulnerability in Adobe Flash Player
Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-4277 and CVE-2016-4278, aka a "local-with-filesystem Flash sandbox bypass" issue.
network
low complexity
adobe
6.5
2016-09-01 CVE-2016-4264 XXE vulnerability in Adobe Coldfusion 10.0/11.0
The Office Open XML (OOXML) feature in Adobe ColdFusion 10 before Update 21 and 11 before Update 10 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via a crafted OOXML spreadsheet containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
low complexity
adobe CWE-611
6.4