NA

CVE-2023-29305

Published: 13/09/2023 Updated: 15/09/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Adobe Connect versions 12.3 and previous versions are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Vulnerable Product Search on Vulmon Subscribe to Product

adobe connect

Recent Articles

Grab those updates: Microsoft flings out fixes for already-exploited bugs
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Plus: Adobe and Android also tackle abused-in-the-wild flaws

Patch Tuesday It's every Windows admin's favorite day of the month: Patch Tuesday. Microsoft emitted 59 patches for its September update batch, including two for bugs that have already been exploited. Five others are listed as critical. Let's start with the two currently under exploitation. First up: CVE-2023-36761, an information disclosure vulnerability in Word deemed "important" by Redmond with a 6.2 out of 10 CVSS severity rating. The preview pane is the attack vector for this bug, which cou...